Analysis

  • max time kernel
    114s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-06-2021 22:16

General

  • Target

    3CC70977F094F02DAB75E1F9F03B241F.exe

  • Size

    3.5MB

  • MD5

    3cc70977f094f02dab75e1f9f03b241f

  • SHA1

    ddc55a0d58fefdcbef71ea5619a3aeeaf758936c

  • SHA256

    3f53579a490ec07fe7518fdbae105b2dd4192e5ca2234af801d7ecfe42be3179

  • SHA512

    11425ac5e5bbca82ca37d4ec545468a12ce5ac03ea83be2b5e1828beb829c95cd3fd652b4470a831cf256d53fde5af916224eb60d50050ecffd7ce6eabb222ca

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

guloader

C2

https://cdn.discordapp.com/attachments/859444299618582560/859474854498271232/Heck.bin

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.4

Botnet

932

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks QEMU agent file 2 TTPs 1 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1900
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2524
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2360
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1436
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1276
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1092
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1032
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:340
                    • C:\Users\Admin\AppData\Local\Temp\3CC70977F094F02DAB75E1F9F03B241F.exe
                      "C:\Users\Admin\AppData\Local\Temp\3CC70977F094F02DAB75E1F9F03B241F.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:504
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3588
                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS40E98054\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2208
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1516
                            • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:752
                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                6⤵
                                  PID:4212
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3880
                              • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3756
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2432
                              • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:3744
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:4492
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im sonia_3.exe /f
                                      7⤵
                                      • Loads dropped DLL
                                      • Kills process with taskkill
                                      PID:5276
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:7000
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1640
                                • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2588
                                  • C:\Users\Admin\AppData\Roaming\5681516.exe
                                    "C:\Users\Admin\AppData\Roaming\5681516.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4152
                                  • C:\Users\Admin\AppData\Roaming\5655100.exe
                                    "C:\Users\Admin\AppData\Roaming\5655100.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:4192
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4356
                                  • C:\Users\Admin\AppData\Roaming\2505728.exe
                                    "C:\Users\Admin\AppData\Roaming\2505728.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4248
                                  • C:\Users\Admin\AppData\Roaming\1362960.exe
                                    "C:\Users\Admin\AppData\Roaming\1362960.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4308
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1808
                                • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:504
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:960
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4124
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2420
                                • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_6.exe
                                  sonia_6.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3140
                                  • C:\Users\Admin\Documents\oZSlfv96B34p_zB1REIHWLnr.exe
                                    "C:\Users\Admin\Documents\oZSlfv96B34p_zB1REIHWLnr.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4624
                                    • C:\Users\Admin\Documents\oZSlfv96B34p_zB1REIHWLnr.exe
                                      C:\Users\Admin\Documents\oZSlfv96B34p_zB1REIHWLnr.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:732
                                  • C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe
                                    "C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks QEMU agent file
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4540
                                    • C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe
                                      "C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe"
                                      7⤵
                                      • Loads dropped DLL
                                      PID:6420
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 3_MPC358mA7HWW3a1csjDHH3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe" & del C:\ProgramData\*.dll & exit
                                        8⤵
                                          PID:2404
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im 3_MPC358mA7HWW3a1csjDHH3.exe /f
                                            9⤵
                                            • Kills process with taskkill
                                            PID:7156
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            9⤵
                                            • Delays execution with timeout.exe
                                            PID:6836
                                    • C:\Users\Admin\Documents\DP7bEoZPAVPsOnRsZBpe3_Wf.exe
                                      "C:\Users\Admin\Documents\DP7bEoZPAVPsOnRsZBpe3_Wf.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:644
                                      • C:\Users\Admin\Documents\DP7bEoZPAVPsOnRsZBpe3_Wf.exe
                                        C:\Users\Admin\Documents\DP7bEoZPAVPsOnRsZBpe3_Wf.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4500
                                        • C:\Users\Admin\AppData\Local\Temp\tempfl.exe
                                          "C:\Users\Admin\AppData\Local\Temp\tempfl.exe"
                                          8⤵
                                            PID:6480
                                            • C:\Users\Admin\AppData\Roaming\Task Launcher\audiolic.exe
                                              "C:\Users\Admin\AppData\Roaming\Task Launcher\audiolic.exe"
                                              9⤵
                                                PID:6648
                                        • C:\Users\Admin\Documents\ONU6rbq3aEal7M49usbPd2EJ.exe
                                          "C:\Users\Admin\Documents\ONU6rbq3aEal7M49usbPd2EJ.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:4752
                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                            7⤵
                                            • Loads dropped DLL
                                            PID:5936
                                        • C:\Users\Admin\Documents\a9CoeYHyReZP9ku_jZTNbfAi.exe
                                          "C:\Users\Admin\Documents\a9CoeYHyReZP9ku_jZTNbfAi.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:4720
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im a9CoeYHyReZP9ku_jZTNbfAi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\a9CoeYHyReZP9ku_jZTNbfAi.exe" & del C:\ProgramData\*.dll & exit
                                            7⤵
                                              PID:5824
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im a9CoeYHyReZP9ku_jZTNbfAi.exe /f
                                                8⤵
                                                • Kills process with taskkill
                                                PID:5044
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:6988
                                          • C:\Users\Admin\Documents\uKxnmIyBMNzStZHyurrT0bi2.exe
                                            "C:\Users\Admin\Documents\uKxnmIyBMNzStZHyurrT0bi2.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:1640
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im uKxnmIyBMNzStZHyurrT0bi2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uKxnmIyBMNzStZHyurrT0bi2.exe" & del C:\ProgramData\*.dll & exit
                                              7⤵
                                                PID:696
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im uKxnmIyBMNzStZHyurrT0bi2.exe /f
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:5836
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  8⤵
                                                  • Delays execution with timeout.exe
                                                  PID:6856
                                            • C:\Users\Admin\Documents\82AN9G8KxUS1BoLTVGqVuGS_.exe
                                              "C:\Users\Admin\Documents\82AN9G8KxUS1BoLTVGqVuGS_.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4656
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\87312696069.exe"
                                                7⤵
                                                  PID:6112
                                                  • C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\87312696069.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\87312696069.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5964
                                                    • C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\87312696069.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\87312696069.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:4740
                                                      • C:\Users\Admin\AppData\Local\Temp\1625012484561.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1625012484561.exe"
                                                        10⤵
                                                        • Executes dropped EXE
                                                        PID:6336
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\78929195590.exe" /mix
                                                  7⤵
                                                    PID:2484
                                                    • C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\78929195590.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\78929195590.exe" /mix
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:3556
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AXmDZA.exe"
                                                        9⤵
                                                          PID:3940
                                                          • C:\Users\Admin\AppData\Local\Temp\AXmDZA.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\AXmDZA.exe"
                                                            10⤵
                                                              PID:6908
                                                              • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
                                                                11⤵
                                                                  PID:5488
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Ella.mid
                                                                    12⤵
                                                                      PID:4316
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        13⤵
                                                                          PID:5636
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V /R "^ApgPFnDaQzNGcomssNqFbYhsjOZmoYlXyIDQobjHZzDEBDsixaEBxNGBWXCQntlRoQANFIoUAzFrcIPIbStQx$" Accade.mid
                                                                            14⤵
                                                                              PID:4360
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                              Ritroverai.exe.com p
                                                                              14⤵
                                                                                PID:6868
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                                  15⤵
                                                                                    PID:6856
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1 -n 30
                                                                                  14⤵
                                                                                  • Runs ping.exe
                                                                                  PID:500
                                                                          • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                                            11⤵
                                                                              PID:7136
                                                                              • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                12⤵
                                                                                  PID:7004
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\tCEektfXmJgo & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{xPDl-UilEn-PKdv-41sCA}\78929195590.exe"
                                                                            9⤵
                                                                              PID:1244
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout 3
                                                                                10⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:5564
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "82AN9G8KxUS1BoLTVGqVuGS_.exe" /f & erase "C:\Users\Admin\Documents\82AN9G8KxUS1BoLTVGqVuGS_.exe" & exit
                                                                          7⤵
                                                                            PID:6236
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im "82AN9G8KxUS1BoLTVGqVuGS_.exe" /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:6320
                                                                        • C:\Users\Admin\Documents\oU25yXZk9Apsd3hjtcIhAESX.exe
                                                                          "C:\Users\Admin\Documents\oU25yXZk9Apsd3hjtcIhAESX.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5076
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            • Enumerates system info in registry
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:4348
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa211b4f50,0x7ffa211b4f60,0x7ffa211b4f70
                                                                              8⤵
                                                                                PID:4092
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1812 /prefetch:2
                                                                                8⤵
                                                                                  PID:636
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1860 /prefetch:8
                                                                                  8⤵
                                                                                    PID:4896
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                    8⤵
                                                                                      PID:3148
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1824 /prefetch:1
                                                                                      8⤵
                                                                                        PID:5280
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2880 /prefetch:1
                                                                                        8⤵
                                                                                          PID:5300
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                                                                                          8⤵
                                                                                            PID:5440
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                                                                                            8⤵
                                                                                              PID:5456
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                                                                                              8⤵
                                                                                                PID:5496
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:5560
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4764 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:5796
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,12649136271355285821,5710147545137670991,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:4448
                                                                                                • C:\Users\Admin\Documents\pdoGaKOu1KLor0OpwTBobziG.exe
                                                                                                  "C:\Users\Admin\Documents\pdoGaKOu1KLor0OpwTBobziG.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5012
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4856
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5756
                                                                                                • C:\Users\Admin\Documents\LJu3hOB9tAIjJ8Wc0B4kEHjT.exe
                                                                                                  "C:\Users\Admin\Documents\LJu3hOB9tAIjJ8Wc0B4kEHjT.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:1264
                                                                                                  • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                    "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4812
                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1536
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5828
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3584
                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                    "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    • Modifies registry class
                                                                                                    PID:4328
                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                      8⤵
                                                                                                        PID:5276
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:2716
                                                                                                  • C:\Users\Admin\Documents\DI0Kir5ExoqbsUrAVzABHyIi.exe
                                                                                                    "C:\Users\Admin\Documents\DI0Kir5ExoqbsUrAVzABHyIi.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4212
                                                                                                    • C:\Users\Admin\Documents\DI0Kir5ExoqbsUrAVzABHyIi.exe
                                                                                                      "C:\Users\Admin\Documents\DI0Kir5ExoqbsUrAVzABHyIi.exe"
                                                                                                      7⤵
                                                                                                        PID:4336
                                                                                                    • C:\Users\Admin\Documents\JhpYpcD5iN1NyzInqlLKzz4t.exe
                                                                                                      "C:\Users\Admin\Documents\JhpYpcD5iN1NyzInqlLKzz4t.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:584
                                                                                                    • C:\Users\Admin\Documents\vUoTfwJ9Hj6OhekGnFNfJr73.exe
                                                                                                      "C:\Users\Admin\Documents\vUoTfwJ9Hj6OhekGnFNfJr73.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2480
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2484
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                    sonia_7.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2744
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:192
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4640
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_8.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2552
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_8.exe
                                                                                                    sonia_8.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3584
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FC8SH.tmp\sonia_8.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-FC8SH.tmp\sonia_8.tmp" /SL5="$40060,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_8.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:2404
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6KNAJ.tmp\bkhgbà_ç-.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6KNAJ.tmp\bkhgbà_ç-.exe" /S /UID=lab212
                                                                                                        7⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3160
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\de-1762a-d81-6ce89-534cc6e8c57bc\Kotyvasisu.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\de-1762a-d81-6ce89-534cc6e8c57bc\Kotyvasisu.exe"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          PID:5288
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\aa-72b0f-8ab-4c0ab-099397e5005d9\Tyqafuwiwa.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\aa-72b0f-8ab-4c0ab-099397e5005d9\Tyqafuwiwa.exe"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6048
                                                                                                        • C:\Program Files\Windows Mail\BGVHUFRJZX\prolab.exe
                                                                                                          "C:\Program Files\Windows Mail\BGVHUFRJZX\prolab.exe" /VERYSILENT
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1516
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GPOQ9.tmp\prolab.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-GPOQ9.tmp\prolab.tmp" /SL5="$20226,575243,216576,C:\Program Files\Windows Mail\BGVHUFRJZX\prolab.exe" /VERYSILENT
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:5184
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                            1⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3956
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                              2⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Checks processor information in registry
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Modifies registry class
                                                                                              PID:4548
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6704
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            PID:7020
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5528
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            PID:5516
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                              PID:5552
                                                                                            • C:\Users\Admin\AppData\Local\Temp\4513.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\4513.exe
                                                                                              1⤵
                                                                                                PID:6592
                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                  2⤵
                                                                                                    PID:5796
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      3⤵
                                                                                                        PID:4492
                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                      "C:\Windows\System\svchost.exe" formal
                                                                                                      2⤵
                                                                                                        PID:7008
                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                          3⤵
                                                                                                            PID:4376
                                                                                                          • C:\Windows\System\spoolsv.exe
                                                                                                            "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                            3⤵
                                                                                                              PID:6724

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Persistence

                                                                                                        Modify Existing Service

                                                                                                        1
                                                                                                        T1031

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        3
                                                                                                        T1112

                                                                                                        Disabling Security Tools

                                                                                                        1
                                                                                                        T1089

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        4
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Software Discovery

                                                                                                        1
                                                                                                        T1518

                                                                                                        Query Registry

                                                                                                        6
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        7
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Remote System Discovery

                                                                                                        1
                                                                                                        T1018

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        4
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\libcurlpp.dll
                                                                                                          MD5

                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                          SHA1

                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                          SHA256

                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                          SHA512

                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\libstdc++-6.dll
                                                                                                          MD5

                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                          SHA1

                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                          SHA256

                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                          SHA512

                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\libwinpthread-1.dll
                                                                                                          MD5

                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                          SHA1

                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                          SHA256

                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                          SHA512

                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\setup_install.exe
                                                                                                          MD5

                                                                                                          e83c50ebb671a5c1aa6b6120955b5695

                                                                                                          SHA1

                                                                                                          a4cba146ed442938eac7177b426dfb625a215961

                                                                                                          SHA256

                                                                                                          93a42550682d97f96c6be7bd029edf6550cf1c17abd9db4606d7f9fd0cd41b6f

                                                                                                          SHA512

                                                                                                          6df6d6d5e38e90a8f9d12f99035a7f860eb4f3f336beaff994e7cb931159bbb58a3ac76f9be4642c3958fdc0daf2620eeea613f83248567a1a05a83ce9768ade

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\setup_install.exe
                                                                                                          MD5

                                                                                                          e83c50ebb671a5c1aa6b6120955b5695

                                                                                                          SHA1

                                                                                                          a4cba146ed442938eac7177b426dfb625a215961

                                                                                                          SHA256

                                                                                                          93a42550682d97f96c6be7bd029edf6550cf1c17abd9db4606d7f9fd0cd41b6f

                                                                                                          SHA512

                                                                                                          6df6d6d5e38e90a8f9d12f99035a7f860eb4f3f336beaff994e7cb931159bbb58a3ac76f9be4642c3958fdc0daf2620eeea613f83248567a1a05a83ce9768ade

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_1.exe
                                                                                                          MD5

                                                                                                          7837314688b7989de1e8d94f598eb2dd

                                                                                                          SHA1

                                                                                                          889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                          SHA256

                                                                                                          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                          SHA512

                                                                                                          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_1.txt
                                                                                                          MD5

                                                                                                          7837314688b7989de1e8d94f598eb2dd

                                                                                                          SHA1

                                                                                                          889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                          SHA256

                                                                                                          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                          SHA512

                                                                                                          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_2.exe
                                                                                                          MD5

                                                                                                          22fde3d67e1cf24e2ce4dcb9aea51a25

                                                                                                          SHA1

                                                                                                          0aab912373770b9e7f3a491ba4f9ee6424eac277

                                                                                                          SHA256

                                                                                                          8fb923ee9c8f1275af8e2bbdc6a02f0736c7cfc09daec32fc1d50f5465116d87

                                                                                                          SHA512

                                                                                                          4b64e46d73d209506f437cabfc09a149a0a326ffec0d314afa53e8831db586d548a6f746b211b13544a5da4d6d3f2255733c0a5a91d7a92ac728b53c37dfc05f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_2.txt
                                                                                                          MD5

                                                                                                          22fde3d67e1cf24e2ce4dcb9aea51a25

                                                                                                          SHA1

                                                                                                          0aab912373770b9e7f3a491ba4f9ee6424eac277

                                                                                                          SHA256

                                                                                                          8fb923ee9c8f1275af8e2bbdc6a02f0736c7cfc09daec32fc1d50f5465116d87

                                                                                                          SHA512

                                                                                                          4b64e46d73d209506f437cabfc09a149a0a326ffec0d314afa53e8831db586d548a6f746b211b13544a5da4d6d3f2255733c0a5a91d7a92ac728b53c37dfc05f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_3.exe
                                                                                                          MD5

                                                                                                          caf80b7ff372f71d6e5e1faa7f72f157

                                                                                                          SHA1

                                                                                                          65eb766eb7c32f76d049fd7b7c020efa74a97873

                                                                                                          SHA256

                                                                                                          e6bbd07da60b0b03d2e1342341432cb6cee0b180de8cdcd621e526031fc1e386

                                                                                                          SHA512

                                                                                                          9029b54f3e60d0f9f0d0bb0eeea5a0136944816ec954e42e8fb8e5909f40047347b385efc82c07d30f98c8194bd091f03538efaaf71f13c7d4602ecad98486f3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_3.txt
                                                                                                          MD5

                                                                                                          caf80b7ff372f71d6e5e1faa7f72f157

                                                                                                          SHA1

                                                                                                          65eb766eb7c32f76d049fd7b7c020efa74a97873

                                                                                                          SHA256

                                                                                                          e6bbd07da60b0b03d2e1342341432cb6cee0b180de8cdcd621e526031fc1e386

                                                                                                          SHA512

                                                                                                          9029b54f3e60d0f9f0d0bb0eeea5a0136944816ec954e42e8fb8e5909f40047347b385efc82c07d30f98c8194bd091f03538efaaf71f13c7d4602ecad98486f3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_4.exe
                                                                                                          MD5

                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                          SHA1

                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                          SHA256

                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                          SHA512

                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_4.txt
                                                                                                          MD5

                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                          SHA1

                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                          SHA256

                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                          SHA512

                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_5.exe
                                                                                                          MD5

                                                                                                          0d7730cfff0b9750c111a0171d8f0a8f

                                                                                                          SHA1

                                                                                                          f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                                                                                                          SHA256

                                                                                                          bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                                                                                                          SHA512

                                                                                                          c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_5.txt
                                                                                                          MD5

                                                                                                          0d7730cfff0b9750c111a0171d8f0a8f

                                                                                                          SHA1

                                                                                                          f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                                                                                                          SHA256

                                                                                                          bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                                                                                                          SHA512

                                                                                                          c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_6.exe
                                                                                                          MD5

                                                                                                          51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                          SHA1

                                                                                                          03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                          SHA256

                                                                                                          0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                          SHA512

                                                                                                          03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_6.txt
                                                                                                          MD5

                                                                                                          51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                          SHA1

                                                                                                          03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                          SHA256

                                                                                                          0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                          SHA512

                                                                                                          03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                          MD5

                                                                                                          b35429243cde1ce73e5536800eb7d45e

                                                                                                          SHA1

                                                                                                          3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                          SHA256

                                                                                                          9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                          SHA512

                                                                                                          ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                          MD5

                                                                                                          b35429243cde1ce73e5536800eb7d45e

                                                                                                          SHA1

                                                                                                          3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                          SHA256

                                                                                                          9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                          SHA512

                                                                                                          ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.exe
                                                                                                          MD5

                                                                                                          b35429243cde1ce73e5536800eb7d45e

                                                                                                          SHA1

                                                                                                          3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                          SHA256

                                                                                                          9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                          SHA512

                                                                                                          ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_7.txt
                                                                                                          MD5

                                                                                                          b35429243cde1ce73e5536800eb7d45e

                                                                                                          SHA1

                                                                                                          3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                          SHA256

                                                                                                          9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                          SHA512

                                                                                                          ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_8.exe
                                                                                                          MD5

                                                                                                          6a792cb55ea84b39eaf4a142a994aef6

                                                                                                          SHA1

                                                                                                          06ca301399be3e2cb98bb92daab0843285101751

                                                                                                          SHA256

                                                                                                          5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                          SHA512

                                                                                                          23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS40E98054\sonia_8.txt
                                                                                                          MD5

                                                                                                          6a792cb55ea84b39eaf4a142a994aef6

                                                                                                          SHA1

                                                                                                          06ca301399be3e2cb98bb92daab0843285101751

                                                                                                          SHA256

                                                                                                          5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                          SHA512

                                                                                                          23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                          MD5

                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                          SHA1

                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                          SHA256

                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                          SHA512

                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                          MD5

                                                                                                          89c739ae3bbee8c40a52090ad0641d31

                                                                                                          SHA1

                                                                                                          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                          SHA256

                                                                                                          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                          SHA512

                                                                                                          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                          SHA1

                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                          SHA256

                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                          SHA512

                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FC8SH.tmp\sonia_8.tmp
                                                                                                          MD5

                                                                                                          141edac5e683350da0d789fcc3b59797

                                                                                                          SHA1

                                                                                                          e7f438e669f99913e04ae5c7892cee8486056d9f

                                                                                                          SHA256

                                                                                                          1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                                                                                                          SHA512

                                                                                                          59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                          MD5

                                                                                                          8351a45bed6e3d3442d27dc11bd0226c

                                                                                                          SHA1

                                                                                                          f32fce1bdd98889d50e6bb50fd1ab40eec339655

                                                                                                          SHA256

                                                                                                          3fa48c4223378b5ff4fbcff163b5a0fa89ff6980244cf9aaf01f5793c1ab9724

                                                                                                          SHA512

                                                                                                          0454da4a9b4383143418bba26c611fe5349887133c0c07eca4a1ea92d248a2cac3cbca7e2ba4ef61965241568a4fe1a271d7d54cac31539072e45d5a1f621599

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                          MD5

                                                                                                          8351a45bed6e3d3442d27dc11bd0226c

                                                                                                          SHA1

                                                                                                          f32fce1bdd98889d50e6bb50fd1ab40eec339655

                                                                                                          SHA256

                                                                                                          3fa48c4223378b5ff4fbcff163b5a0fa89ff6980244cf9aaf01f5793c1ab9724

                                                                                                          SHA512

                                                                                                          0454da4a9b4383143418bba26c611fe5349887133c0c07eca4a1ea92d248a2cac3cbca7e2ba4ef61965241568a4fe1a271d7d54cac31539072e45d5a1f621599

                                                                                                        • C:\Users\Admin\AppData\Roaming\1362960.exe
                                                                                                          MD5

                                                                                                          cbd0999555259dfcdfd2d15e5e92bfbe

                                                                                                          SHA1

                                                                                                          7dfef0830eb13f565321493fb58a1c2057a4fe42

                                                                                                          SHA256

                                                                                                          70be4e39865f441556bbad6ceb05d3e0fbb4ae158e99cd43fcd3ad6e36e82dea

                                                                                                          SHA512

                                                                                                          be0ba164076ec468f2a43494961188f25f56227709e07bde2499acbd2034e8938ba95aa5acf1997b03ba4cbf68de6e3250793874d5aefb1b8d2511eb1054e948

                                                                                                        • C:\Users\Admin\AppData\Roaming\1362960.exe
                                                                                                          MD5

                                                                                                          cbd0999555259dfcdfd2d15e5e92bfbe

                                                                                                          SHA1

                                                                                                          7dfef0830eb13f565321493fb58a1c2057a4fe42

                                                                                                          SHA256

                                                                                                          70be4e39865f441556bbad6ceb05d3e0fbb4ae158e99cd43fcd3ad6e36e82dea

                                                                                                          SHA512

                                                                                                          be0ba164076ec468f2a43494961188f25f56227709e07bde2499acbd2034e8938ba95aa5acf1997b03ba4cbf68de6e3250793874d5aefb1b8d2511eb1054e948

                                                                                                        • C:\Users\Admin\AppData\Roaming\2505728.exe
                                                                                                          MD5

                                                                                                          11a9e25a11eb3677b481edc6768509fb

                                                                                                          SHA1

                                                                                                          c801bfee04d0456bbfe191e20c003ef439cb07fb

                                                                                                          SHA256

                                                                                                          8bc522e3d5c5ca7f75655fa33513187e14eb5d54874eee7861e042d273689fb7

                                                                                                          SHA512

                                                                                                          da0c02cf28ad72987b46a283b94d184830679b794ee516b9067e11dff80b8fcef4727b97213df56a9c057683c64aad67ab341541b50bc2a2985d9ad347164d5c

                                                                                                        • C:\Users\Admin\AppData\Roaming\2505728.exe
                                                                                                          MD5

                                                                                                          11a9e25a11eb3677b481edc6768509fb

                                                                                                          SHA1

                                                                                                          c801bfee04d0456bbfe191e20c003ef439cb07fb

                                                                                                          SHA256

                                                                                                          8bc522e3d5c5ca7f75655fa33513187e14eb5d54874eee7861e042d273689fb7

                                                                                                          SHA512

                                                                                                          da0c02cf28ad72987b46a283b94d184830679b794ee516b9067e11dff80b8fcef4727b97213df56a9c057683c64aad67ab341541b50bc2a2985d9ad347164d5c

                                                                                                        • C:\Users\Admin\AppData\Roaming\5655100.exe
                                                                                                          MD5

                                                                                                          99d5457bb72ed6c353595e20b1e20267

                                                                                                          SHA1

                                                                                                          9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                          SHA256

                                                                                                          ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                          SHA512

                                                                                                          d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                        • C:\Users\Admin\AppData\Roaming\5655100.exe
                                                                                                          MD5

                                                                                                          99d5457bb72ed6c353595e20b1e20267

                                                                                                          SHA1

                                                                                                          9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                          SHA256

                                                                                                          ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                          SHA512

                                                                                                          d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                        • C:\Users\Admin\AppData\Roaming\5681516.exe
                                                                                                          MD5

                                                                                                          9b68071921788b0a62d2d95e1b79d926

                                                                                                          SHA1

                                                                                                          b97b7137692cef613919a46a5a73cc35f509e3dc

                                                                                                          SHA256

                                                                                                          1aaf22ee5b0de6460b0352cf897025a32a3279d007efd4ec431e081141c74d33

                                                                                                          SHA512

                                                                                                          c925a4d90463fef8f9935df78dc0c7c57f3b7d3ea9c04bf5b38564444902a9cda4c2b10eb51c8adf6cd9ceb8d85b69159df682e2d174daf6eb9d2b44bd8c9dd7

                                                                                                        • C:\Users\Admin\AppData\Roaming\5681516.exe
                                                                                                          MD5

                                                                                                          9b68071921788b0a62d2d95e1b79d926

                                                                                                          SHA1

                                                                                                          b97b7137692cef613919a46a5a73cc35f509e3dc

                                                                                                          SHA256

                                                                                                          1aaf22ee5b0de6460b0352cf897025a32a3279d007efd4ec431e081141c74d33

                                                                                                          SHA512

                                                                                                          c925a4d90463fef8f9935df78dc0c7c57f3b7d3ea9c04bf5b38564444902a9cda4c2b10eb51c8adf6cd9ceb8d85b69159df682e2d174daf6eb9d2b44bd8c9dd7

                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                          MD5

                                                                                                          99d5457bb72ed6c353595e20b1e20267

                                                                                                          SHA1

                                                                                                          9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                          SHA256

                                                                                                          ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                          SHA512

                                                                                                          d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                          MD5

                                                                                                          99d5457bb72ed6c353595e20b1e20267

                                                                                                          SHA1

                                                                                                          9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                          SHA256

                                                                                                          ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                          SHA512

                                                                                                          d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                        • C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe
                                                                                                          MD5

                                                                                                          9d2591fe2705a599a4edb5e75875e102

                                                                                                          SHA1

                                                                                                          a2a3112236fd9fb5f520506df976897c40219d8b

                                                                                                          SHA256

                                                                                                          7069b76f5264176562e7e5014e95c163b13f408cded5bcdeb83d2b6dc5e2e015

                                                                                                          SHA512

                                                                                                          8b6367a8c5c021a41240106af037789ff079f1b9ef7c798080d5e8a1f6cdddace1eb285299e8d03fe666dc566da2dbd1acba3782b90155eb0516bd63727e9ecb

                                                                                                        • C:\Users\Admin\Documents\3_MPC358mA7HWW3a1csjDHH3.exe
                                                                                                          MD5

                                                                                                          9d2591fe2705a599a4edb5e75875e102

                                                                                                          SHA1

                                                                                                          a2a3112236fd9fb5f520506df976897c40219d8b

                                                                                                          SHA256

                                                                                                          7069b76f5264176562e7e5014e95c163b13f408cded5bcdeb83d2b6dc5e2e015

                                                                                                          SHA512

                                                                                                          8b6367a8c5c021a41240106af037789ff079f1b9ef7c798080d5e8a1f6cdddace1eb285299e8d03fe666dc566da2dbd1acba3782b90155eb0516bd63727e9ecb

                                                                                                        • C:\Users\Admin\Documents\82AN9G8KxUS1BoLTVGqVuGS_.exe
                                                                                                          MD5

                                                                                                          66ab9a4ec30760aeaa2c281917bdf7fa

                                                                                                          SHA1

                                                                                                          8370972bc51a26930fbee65cd50ead997d3c8559

                                                                                                          SHA256

                                                                                                          d116dbae8aeba92891801d5884f81b41a2dfc15bb48b3425da735fed59c0c6a0

                                                                                                          SHA512

                                                                                                          5bcff0386b5e59ec1b4c279940734338088b80c5a0948abeb8522719a6fdad6fd69058fa8ba7bfaadfe058abe1b8f310ed5378dc9fc7670514cfc89a18b7fe84

                                                                                                        • C:\Users\Admin\Documents\82AN9G8KxUS1BoLTVGqVuGS_.exe
                                                                                                          MD5

                                                                                                          66ab9a4ec30760aeaa2c281917bdf7fa

                                                                                                          SHA1

                                                                                                          8370972bc51a26930fbee65cd50ead997d3c8559

                                                                                                          SHA256

                                                                                                          d116dbae8aeba92891801d5884f81b41a2dfc15bb48b3425da735fed59c0c6a0

                                                                                                          SHA512

                                                                                                          5bcff0386b5e59ec1b4c279940734338088b80c5a0948abeb8522719a6fdad6fd69058fa8ba7bfaadfe058abe1b8f310ed5378dc9fc7670514cfc89a18b7fe84

                                                                                                        • C:\Users\Admin\Documents\a9CoeYHyReZP9ku_jZTNbfAi.exe
                                                                                                          MD5

                                                                                                          4bb44f29e7a9f67d7bfa11942e742c6a

                                                                                                          SHA1

                                                                                                          5e94585edcb6f3b6e15c2b1af0b42a13823d4db7

                                                                                                          SHA256

                                                                                                          5858f5e3646dcf741c69a746c4014bd5762ed6629ec20524e970c548ac0c07b3

                                                                                                          SHA512

                                                                                                          609e93330952f9fec1eaf71db947cc0446ec831412cb736884d961391b25fdb6f002b94e33b7daead734dea9528f134a70f4fcfaa4ff6a6a95d751571b5d15a7

                                                                                                        • C:\Users\Admin\Documents\a9CoeYHyReZP9ku_jZTNbfAi.exe
                                                                                                          MD5

                                                                                                          4bb44f29e7a9f67d7bfa11942e742c6a

                                                                                                          SHA1

                                                                                                          5e94585edcb6f3b6e15c2b1af0b42a13823d4db7

                                                                                                          SHA256

                                                                                                          5858f5e3646dcf741c69a746c4014bd5762ed6629ec20524e970c548ac0c07b3

                                                                                                          SHA512

                                                                                                          609e93330952f9fec1eaf71db947cc0446ec831412cb736884d961391b25fdb6f002b94e33b7daead734dea9528f134a70f4fcfaa4ff6a6a95d751571b5d15a7

                                                                                                        • C:\Users\Admin\Documents\oZSlfv96B34p_zB1REIHWLnr.exe
                                                                                                          MD5

                                                                                                          72130befe52b2ec41f4f2cbbd6d26c5a

                                                                                                          SHA1

                                                                                                          8e8835bb43147378e1c1bd75799d0910f7e97070

                                                                                                          SHA256

                                                                                                          f27b6a408bcb223ac393f19272457af2886015f539f719ce8e0c766a7c0cec17

                                                                                                          SHA512

                                                                                                          23aac50f738a2a8a6980308fae43ba7f27f71c9b9a0d6908e58c63cdb6bd2d2362822a321155031d597d6316bc1696068a437d98101659bb99820c035a64adde

                                                                                                        • C:\Users\Admin\Documents\oZSlfv96B34p_zB1REIHWLnr.exe
                                                                                                          MD5

                                                                                                          72130befe52b2ec41f4f2cbbd6d26c5a

                                                                                                          SHA1

                                                                                                          8e8835bb43147378e1c1bd75799d0910f7e97070

                                                                                                          SHA256

                                                                                                          f27b6a408bcb223ac393f19272457af2886015f539f719ce8e0c766a7c0cec17

                                                                                                          SHA512

                                                                                                          23aac50f738a2a8a6980308fae43ba7f27f71c9b9a0d6908e58c63cdb6bd2d2362822a321155031d597d6316bc1696068a437d98101659bb99820c035a64adde

                                                                                                        • C:\Users\Admin\Documents\uKxnmIyBMNzStZHyurrT0bi2.exe
                                                                                                          MD5

                                                                                                          f8e49d0fae7bc7bffcecff73a2ae54a0

                                                                                                          SHA1

                                                                                                          0c89a32d5894856fae08630d83becfa296fb50e2

                                                                                                          SHA256

                                                                                                          f1e6ef95e8fb839899a496e6ce304bca0be925f2473d0f9ecf250ee6ba330233

                                                                                                          SHA512

                                                                                                          63db71baec3bda7329fb1ef20bed5c25026abddab271f33c2edfa0602eac4df3078bf7b82257545d4940e4429db829a273e6859b4cc37079e158c7448b6ea7fb

                                                                                                        • C:\Users\Admin\Documents\uKxnmIyBMNzStZHyurrT0bi2.exe
                                                                                                          MD5

                                                                                                          f8e49d0fae7bc7bffcecff73a2ae54a0

                                                                                                          SHA1

                                                                                                          0c89a32d5894856fae08630d83becfa296fb50e2

                                                                                                          SHA256

                                                                                                          f1e6ef95e8fb839899a496e6ce304bca0be925f2473d0f9ecf250ee6ba330233

                                                                                                          SHA512

                                                                                                          63db71baec3bda7329fb1ef20bed5c25026abddab271f33c2edfa0602eac4df3078bf7b82257545d4940e4429db829a273e6859b4cc37079e158c7448b6ea7fb

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS40E98054\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS40E98054\libcurl.dll
                                                                                                          MD5

                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                          SHA1

                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                          SHA256

                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                          SHA512

                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS40E98054\libcurlpp.dll
                                                                                                          MD5

                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                          SHA1

                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                          SHA256

                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                          SHA512

                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS40E98054\libgcc_s_dw2-1.dll
                                                                                                          MD5

                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                          SHA1

                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                          SHA256

                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                          SHA512

                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS40E98054\libstdc++-6.dll
                                                                                                          MD5

                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                          SHA1

                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                          SHA256

                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                          SHA512

                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS40E98054\libwinpthread-1.dll
                                                                                                          MD5

                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                          SHA1

                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                          SHA256

                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                          SHA512

                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                          MD5

                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                          SHA1

                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                          SHA256

                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                          SHA512

                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                          MD5

                                                                                                          89c739ae3bbee8c40a52090ad0641d31

                                                                                                          SHA1

                                                                                                          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                          SHA256

                                                                                                          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                          SHA512

                                                                                                          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                        • \Users\Admin\AppData\Local\Temp\is-6KNAJ.tmp\idp.dll
                                                                                                          MD5

                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                          SHA1

                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                          SHA256

                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                          SHA512

                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                        • memory/340-240-0x000001E8EF760000-0x000001E8EF7D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/504-162-0x0000000000000000-mapping.dmp
                                                                                                        • memory/584-337-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/584-333-0x0000000000000000-mapping.dmp
                                                                                                        • memory/636-354-0x0000000000000000-mapping.dmp
                                                                                                        • memory/644-317-0x0000000000000000-mapping.dmp
                                                                                                        • memory/644-328-0x0000000004C60000-0x000000000515E000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/732-342-0x0000000003140000-0x0000000003152000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/732-340-0x0000000000417E36-mapping.dmp
                                                                                                        • memory/752-157-0x0000000000000000-mapping.dmp
                                                                                                        • memory/960-183-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1032-291-0x000001DCEFA60000-0x000001DCEFAD1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1092-274-0x000001D848570000-0x000001D8485E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1264-330-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1276-278-0x0000020FAD340000-0x0000020FAD3B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1344-286-0x000001AFC0120000-0x000001AFC0191000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1436-293-0x000002AD45140000-0x000002AD451B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/1516-143-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1536-358-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1640-314-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1640-151-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1640-350-0x00000000021F0000-0x000000000228D000-memory.dmp
                                                                                                          Filesize

                                                                                                          628KB

                                                                                                        • memory/1640-351-0x0000000000400000-0x000000000052D000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/1808-150-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1900-267-0x0000015957BA0000-0x0000015957C11000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2208-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/2208-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/2208-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/2208-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/2208-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                          Filesize

                                                                                                          572KB

                                                                                                        • memory/2208-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/2208-117-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2208-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                          Filesize

                                                                                                          100KB

                                                                                                        • memory/2208-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.5MB

                                                                                                        • memory/2224-324-0x0000000000AF0000-0x0000000000B06000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/2360-249-0x000002806CBB0000-0x000002806CC21000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2372-264-0x00000253F9840000-0x00000253F98B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2404-174-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2404-182-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2420-152-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2432-148-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2480-336-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2480-338-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2484-153-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2508-288-0x000001B9DB430000-0x000001B9DB4A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2524-290-0x000001DC1BE80000-0x000001DC1BEF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2552-154-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2588-172-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2588-175-0x0000000000AF0000-0x0000000000B06000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/2588-178-0x0000000000B50000-0x0000000000B52000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2588-161-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2688-251-0x000002A38BAA0000-0x000002A38BB11000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/2688-222-0x000002A38B3C0000-0x000002A38B40C000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/2716-360-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2744-159-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2744-179-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3140-160-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3148-356-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3160-339-0x00000000018A0000-0x00000000018A2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/3160-335-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3584-171-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                          Filesize

                                                                                                          436KB

                                                                                                        • memory/3584-158-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3588-114-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3744-301-0x0000000002460000-0x00000000024FD000-memory.dmp
                                                                                                          Filesize

                                                                                                          628KB

                                                                                                        • memory/3744-156-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3744-304-0x0000000000400000-0x0000000000950000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.3MB

                                                                                                        • memory/3756-299-0x0000000000950000-0x0000000000959000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/3756-300-0x0000000000400000-0x00000000008FA000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/3756-155-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3880-145-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3956-218-0x000001A7986B0000-0x000001A798721000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/4092-334-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4124-302-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4152-232-0x0000000005070000-0x00000000050A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          196KB

                                                                                                        • memory/4152-239-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4152-205-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4152-190-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4152-186-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4152-243-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4192-210-0x0000000003010000-0x0000000003011000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4192-228-0x000000000E060000-0x000000000E061000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4192-189-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4192-214-0x00000000054B0000-0x00000000054C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4192-216-0x000000000E4C0000-0x000000000E4C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4192-201-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4192-241-0x0000000002E40000-0x0000000002E41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4212-192-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4212-353-0x0000000002E10000-0x0000000003736000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB

                                                                                                        • memory/4212-215-0x0000000000D52000-0x0000000000E53000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4212-332-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4212-231-0x0000000000EE0000-0x0000000000F3D000-memory.dmp
                                                                                                          Filesize

                                                                                                          372KB

                                                                                                        • memory/4248-204-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4248-266-0x0000000007110000-0x0000000007111000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4248-246-0x0000000007120000-0x0000000007121000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4248-223-0x0000000002420000-0x0000000002444000-memory.dmp
                                                                                                          Filesize

                                                                                                          144KB

                                                                                                        • memory/4248-242-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4248-195-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4248-233-0x0000000007730000-0x0000000007731000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4248-258-0x00000000070C0000-0x00000000070C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4248-270-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4308-217-0x0000000001350000-0x0000000001351000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4308-209-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4308-250-0x0000000001290000-0x00000000012D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          260KB

                                                                                                        • memory/4308-255-0x0000000001310000-0x0000000001311000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4308-225-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4308-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4328-359-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4348-331-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4356-303-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4356-295-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4500-341-0x0000000000417E4A-mapping.dmp
                                                                                                        • memory/4500-343-0x0000000002BE0000-0x0000000002BF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/4540-307-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4540-329-0x0000000002A30000-0x0000000002A41000-memory.dmp
                                                                                                          Filesize

                                                                                                          68KB

                                                                                                        • memory/4548-344-0x00000200831B0000-0x00000200831CB000-memory.dmp
                                                                                                          Filesize

                                                                                                          108KB

                                                                                                        • memory/4548-220-0x00007FF6CA784060-mapping.dmp
                                                                                                        • memory/4548-345-0x0000020084000000-0x0000020084106000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4548-238-0x0000020081800000-0x0000020081871000-memory.dmp
                                                                                                          Filesize

                                                                                                          452KB

                                                                                                        • memory/4624-325-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4624-308-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4640-275-0x0000000000417F26-mapping.dmp
                                                                                                        • memory/4640-273-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4640-285-0x00000000018C0000-0x00000000018C1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4656-347-0x0000000002090000-0x00000000020BF000-memory.dmp
                                                                                                          Filesize

                                                                                                          188KB

                                                                                                        • memory/4656-348-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/4656-313-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4720-349-0x0000000002470000-0x000000000250D000-memory.dmp
                                                                                                          Filesize

                                                                                                          628KB

                                                                                                        • memory/4720-315-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4720-352-0x0000000000400000-0x0000000000950000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.3MB

                                                                                                        • memory/4752-316-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4812-357-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4856-346-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4896-355-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5012-327-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5076-326-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5280-361-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5300-362-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5440-363-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5456-364-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5496-365-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5560-366-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5756-367-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5796-368-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5828-369-0x0000000000000000-mapping.dmp