Resubmissions

18-07-2021 23:15

210718-8mclhk3vee 10

18-07-2021 12:39

210718-kbyfzfwmz6 10

17-07-2021 14:35

210717-3g56vnsqx6 10

17-07-2021 03:02

210717-tl7wh7rk7a 10

17-07-2021 01:17

210717-jcjcez4sga 10

17-07-2021 01:17

210717-2sh9r7npcs 10

16-07-2021 23:01

210716-mql5d5v4ba 10

Analysis

  • max time kernel
    1801s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-07-2021 23:15

General

  • Target

    FD3E3 (2).exe

  • Size

    2.7MB

  • MD5

    fd3e375cbd09c6e1260ce52d3fe91b9c

  • SHA1

    59eac2602d5955b8d846fb337665bfc43934c87e

  • SHA256

    036d1b5b7a9bc9526fb0825cebe7b937ef0a8e00428a4ffc15eeb41858efc854

  • SHA512

    f9ee4e85f1f7ea23c7c51b72fa43c87bb06168856c4dfead982c64dcba3c11a5129a045c510c15fad213e808f476e7d56848d249d639bed1dd4353749e337810

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

865

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 5 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • autoit_exe 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2864
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2644
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2472
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2456
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1852
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1352
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1276
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                    • Modifies registry class
                    PID:1104
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:928
                    • C:\Users\Admin\AppData\Roaming\vagfwet
                      C:\Users\Admin\AppData\Roaming\vagfwet
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5484
                      • C:\Users\Admin\AppData\Roaming\vagfwet
                        C:\Users\Admin\AppData\Roaming\vagfwet
                        3⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5984
                    • C:\Users\Admin\AppData\Roaming\whgfwet
                      C:\Users\Admin\AppData\Roaming\whgfwet
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1112
                    • C:\Users\Admin\AppData\Roaming\vagfwet
                      C:\Users\Admin\AppData\Roaming\vagfwet
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:2384
                      • C:\Users\Admin\AppData\Roaming\vagfwet
                        C:\Users\Admin\AppData\Roaming\vagfwet
                        3⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1784
                    • C:\Users\Admin\AppData\Roaming\whgfwet
                      C:\Users\Admin\AppData\Roaming\whgfwet
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5180
                    • C:\Users\Admin\AppData\Roaming\vagfwet
                      C:\Users\Admin\AppData\Roaming\vagfwet
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:1828
                      • C:\Users\Admin\AppData\Roaming\vagfwet
                        C:\Users\Admin\AppData\Roaming\vagfwet
                        3⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2428
                    • C:\Users\Admin\AppData\Roaming\whgfwet
                      C:\Users\Admin\AppData\Roaming\whgfwet
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1924
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:352
                    • C:\Users\Admin\AppData\Local\Temp\FD3E3 (2).exe
                      "C:\Users\Admin\AppData\Local\Temp\FD3E3 (2).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3904
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2368
                        • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS0497A904\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3484
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3076
                            • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3492
                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:3300
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1596
                            • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              PID:3728
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 904
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                PID:588
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2840
                            • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              PID:2352
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                • Executes dropped EXE
                                PID:4576
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                • Executes dropped EXE
                                PID:4380
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                  PID:4396
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:2948
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1324
                                • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3820
                                  • C:\Users\Admin\AppData\Roaming\8532798.exe
                                    "C:\Users\Admin\AppData\Roaming\8532798.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2392
                                  • C:\Users\Admin\AppData\Roaming\1370219.exe
                                    "C:\Users\Admin\AppData\Roaming\1370219.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:3840
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4900
                                  • C:\Users\Admin\AppData\Roaming\4214869.exe
                                    "C:\Users\Admin\AppData\Roaming\4214869.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4172
                                  • C:\Users\Admin\AppData\Roaming\3490812.exe
                                    "C:\Users\Admin\AppData\Roaming\3490812.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4216
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2080
                                • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_6.exe
                                  sonia_6.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3120
                                  • C:\Users\Admin\Documents\GWCRLHtvLEE0AHBruzrH7R0w.exe
                                    "C:\Users\Admin\Documents\GWCRLHtvLEE0AHBruzrH7R0w.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:4712
                                  • C:\Users\Admin\Documents\Cwpx6yo0_iK6Kp7_b5teULHj.exe
                                    "C:\Users\Admin\Documents\Cwpx6yo0_iK6Kp7_b5teULHj.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:1984
                                  • C:\Users\Admin\Documents\YnvLp2M9eiLCDbhTA_0XveO5.exe
                                    "C:\Users\Admin\Documents\YnvLp2M9eiLCDbhTA_0XveO5.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4408
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:4668
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:5672
                                    • C:\Users\Admin\Documents\1gxuQMPFntDr1GZ92rTzOxZ9.exe
                                      "C:\Users\Admin\Documents\1gxuQMPFntDr1GZ92rTzOxZ9.exe"
                                      6⤵
                                        PID:4916
                                      • C:\Users\Admin\Documents\b6UFQdwRKEHL081574q5oT3D.exe
                                        "C:\Users\Admin\Documents\b6UFQdwRKEHL081574q5oT3D.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:4892
                                        • C:\Users\Admin\AppData\Local\Temp\1658216435.exe
                                          C:\Users\Admin\AppData\Local\Temp\1658216435.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5848
                                          • C:\Users\Admin\AppData\Local\Temp\1658216435.exe
                                            C:\Users\Admin\AppData\Local\Temp\1658216435.exe
                                            8⤵
                                              PID:4392
                                          • C:\Users\Admin\AppData\Local\Temp\2121754325.exe
                                            C:\Users\Admin\AppData\Local\Temp\2121754325.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:5664
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\Documents\b6UFQdwRKEHL081574q5oT3D.exe & exit
                                            7⤵
                                              PID:3312
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 0
                                                8⤵
                                                • Runs ping.exe
                                                PID:5600
                                          • C:\Users\Admin\Documents\lOeTrV8ErYMh8SSMTTPlZevc.exe
                                            "C:\Users\Admin\Documents\lOeTrV8ErYMh8SSMTTPlZevc.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4184
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 4184 -s 1352
                                              7⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:4500
                                          • C:\Users\Admin\Documents\aehUWLZvnw9b87LF0Gpv6I0I.exe
                                            "C:\Users\Admin\Documents\aehUWLZvnw9b87LF0Gpv6I0I.exe"
                                            6⤵
                                              PID:4924
                                              • C:\Users\Admin\Documents\aehUWLZvnw9b87LF0Gpv6I0I.exe
                                                "C:\Users\Admin\Documents\aehUWLZvnw9b87LF0Gpv6I0I.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:4820
                                            • C:\Users\Admin\Documents\zEtGgVveD_l9U6z572svU3yS.exe
                                              "C:\Users\Admin\Documents\zEtGgVveD_l9U6z572svU3yS.exe"
                                              6⤵
                                                PID:4992
                                                • C:\Users\Admin\Documents\zEtGgVveD_l9U6z572svU3yS.exe
                                                  C:\Users\Admin\Documents\zEtGgVveD_l9U6z572svU3yS.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:3800
                                              • C:\Users\Admin\Documents\sb3oNLGzxrkoBS27xcRYFUhc.exe
                                                "C:\Users\Admin\Documents\sb3oNLGzxrkoBS27xcRYFUhc.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2580
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "svehost" /t REG_SZ /d "C:\Users\Admin\AppData\Local\svehost.exe"
                                                  7⤵
                                                    PID:5480
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "svehost" /t REG_SZ /d "C:\Users\Admin\AppData\Local\svehost.exe"
                                                      8⤵
                                                      • Adds Run key to start application
                                                      PID:4988
                                                  • C:\Users\Admin\AppData\Local\svehost.exe
                                                    "C:\Users\Admin\AppData\Local\svehost.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4588
                                                    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
                                                      8⤵
                                                        PID:5732
                                                  • C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                    "C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4908
                                                    • C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:3828
                                                    • C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:1788
                                                    • C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:1716
                                                    • C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5320
                                                  • C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                    "C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3548
                                                    • C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                      C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5792
                                                    • C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                      C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5784
                                                  • C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                    "C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4920
                                                    • C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                      C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4464
                                                    • C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                      C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4864
                                                    • C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                      C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                      7⤵
                                                        PID:4668
                                                      • C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                        C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                        7⤵
                                                          PID:5348
                                                      • C:\Users\Admin\Documents\xRXcNNpOXKtKdEx_dJvDMMoB.exe
                                                        "C:\Users\Admin\Documents\xRXcNNpOXKtKdEx_dJvDMMoB.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:4312
                                                        • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:1040
                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:1124
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1732
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:6064
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:2580
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:2544
                                                            • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Modifies registry class
                                                              PID:4516
                                                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetThreadContext
                                                                PID:4992
                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Drops file in Program Files directory
                                                              PID:4776
                                                          • C:\Users\Admin\Documents\5QQfagTPfbO1WXSDIXcxYbXa.exe
                                                            "C:\Users\Admin\Documents\5QQfagTPfbO1WXSDIXcxYbXa.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:5040
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 5QQfagTPfbO1WXSDIXcxYbXa.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5QQfagTPfbO1WXSDIXcxYbXa.exe" & del C:\ProgramData\*.dll & exit
                                                              7⤵
                                                                PID:4108
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im 5QQfagTPfbO1WXSDIXcxYbXa.exe /f
                                                                  8⤵
                                                                  • Kills process with taskkill
                                                                  PID:5652
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  8⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5960
                                                            • C:\Users\Admin\Documents\FpEm13K4ZDEqY9N1LX66D013.exe
                                                              "C:\Users\Admin\Documents\FpEm13K4ZDEqY9N1LX66D013.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:3080
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 664
                                                                7⤵
                                                                • Program crash
                                                                PID:1804
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 708
                                                                7⤵
                                                                • Program crash
                                                                PID:4680
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 776
                                                                7⤵
                                                                • Program crash
                                                                PID:4204
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 812
                                                                7⤵
                                                                • Program crash
                                                                PID:1204
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1084
                                                                7⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:4692
                                                            • C:\Users\Admin\Documents\XoFBgPhQc8RiW7EK0XjYccXb.exe
                                                              "C:\Users\Admin\Documents\XoFBgPhQc8RiW7EK0XjYccXb.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4400
                                                              • C:\Users\Admin\Documents\XoFBgPhQc8RiW7EK0XjYccXb.exe
                                                                "C:\Users\Admin\Documents\XoFBgPhQc8RiW7EK0XjYccXb.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Modifies data under HKEY_USERS
                                                                PID:5476
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 832
                                                                7⤵
                                                                • Program crash
                                                                PID:5340
                                                            • C:\Users\Admin\Documents\8hmKh7vz9AGpNdSXTvcJW09H.exe
                                                              "C:\Users\Admin\Documents\8hmKh7vz9AGpNdSXTvcJW09H.exe"
                                                              6⤵
                                                                PID:1732
                                                                • C:\Users\Admin\Documents\8hmKh7vz9AGpNdSXTvcJW09H.exe
                                                                  "C:\Users\Admin\Documents\8hmKh7vz9AGpNdSXTvcJW09H.exe" -a
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4608
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4924
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3956
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3552
                                                    • \??\c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                      1⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3116
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        2⤵
                                                        • Drops file in System32 directory
                                                        • Checks processor information in registry
                                                        • Modifies data under HKEY_USERS
                                                        • Modifies registry class
                                                        PID:2076
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_7.exe
                                                      sonia_7.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:4052
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_2.exe
                                                      sonia_2.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:2028
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      1⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2044
                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1680
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      1⤵
                                                      • Loads dropped DLL
                                                      PID:5152
                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      PID:5124
                                                    • C:\Users\Admin\AppData\Local\Temp\72A0.exe
                                                      C:\Users\Admin\AppData\Local\Temp\72A0.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:6060
                                                    • \??\c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                      1⤵
                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                      PID:4632
                                                    • C:\Users\Admin\AppData\Local\Temp\8DAB.exe
                                                      C:\Users\Admin\AppData\Local\Temp\8DAB.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      • NTFS ADS
                                                      PID:5740
                                                      • C:\ProgramData\7UFX4I2AL4MR6NUK.exe
                                                        "C:\ProgramData\7UFX4I2AL4MR6NUK.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:764
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 8DAB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8DAB.exe" & del C:\ProgramData\*.dll & exit
                                                        2⤵
                                                          PID:4536
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im 8DAB.exe /f
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:3252
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            3⤵
                                                            • Delays execution with timeout.exe
                                                            PID:3076
                                                      • C:\Users\Admin\AppData\Local\Temp\E235.exe
                                                        C:\Users\Admin\AppData\Local\Temp\E235.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5436
                                                      • C:\Users\Admin\AppData\Local\Temp\E311.exe
                                                        C:\Users\Admin\AppData\Local\Temp\E311.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2652
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                        1⤵
                                                        • Drops file in Windows directory
                                                        • Modifies Internet Explorer settings
                                                        • Modifies registry class
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5696
                                                      • C:\Windows\system32\browser_broker.exe
                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                        1⤵
                                                        • Modifies Internet Explorer settings
                                                        PID:5284
                                                      • C:\Users\Admin\AppData\Local\Temp\E5B2.exe
                                                        C:\Users\Admin\AppData\Local\Temp\E5B2.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of SetThreadContext
                                                        PID:4916
                                                        • C:\Users\Admin\AppData\Local\Temp\E5B2.exe
                                                          C:\Users\Admin\AppData\Local\Temp\E5B2.exe
                                                          2⤵
                                                            PID:3824
                                                        • C:\Users\Admin\AppData\Local\Temp\E91E.exe
                                                          C:\Users\Admin\AppData\Local\Temp\E91E.exe
                                                          1⤵
                                                          • Suspicious use of SetThreadContext
                                                          PID:2504
                                                          • C:\Users\Admin\AppData\Local\Temp\E91E.exe
                                                            C:\Users\Admin\AppData\Local\Temp\E91E.exe
                                                            2⤵
                                                              PID:3048
                                                            • C:\Users\Admin\AppData\Local\Temp\E91E.exe
                                                              C:\Users\Admin\AppData\Local\Temp\E91E.exe
                                                              2⤵
                                                                PID:4288
                                                            • C:\Users\Admin\AppData\Local\Temp\EA76.exe
                                                              C:\Users\Admin\AppData\Local\Temp\EA76.exe
                                                              1⤵
                                                              • Loads dropped DLL
                                                              PID:2080
                                                            • C:\Users\Admin\AppData\Local\Temp\EC2D.exe
                                                              C:\Users\Admin\AppData\Local\Temp\EC2D.exe
                                                              1⤵
                                                                PID:3840
                                                              • C:\Users\Admin\AppData\Local\Temp\EFD7.exe
                                                                C:\Users\Admin\AppData\Local\Temp\EFD7.exe
                                                                1⤵
                                                                  PID:5744
                                                                • C:\Users\Admin\AppData\Local\Temp\F20B.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\F20B.exe
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5832
                                                                  • C:\Users\Admin\AppData\Local\Temp\F20B.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\F20B.exe
                                                                    2⤵
                                                                      PID:5356
                                                                    • C:\Users\Admin\AppData\Local\Temp\F20B.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\F20B.exe
                                                                      2⤵
                                                                        PID:4220
                                                                    • C:\Users\Admin\AppData\Local\Temp\F44E.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\F44E.exe
                                                                      1⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:320
                                                                      • C:\Users\Admin\AppData\Local\Temp\F44E.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\F44E.exe
                                                                        2⤵
                                                                          PID:2248
                                                                        • C:\Users\Admin\AppData\Local\Temp\F44E.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\F44E.exe
                                                                          2⤵
                                                                            PID:2516
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:5260
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:2044
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5348
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4328
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              PID:6128
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2684
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4392
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5092
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4668
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4112
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:4956
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:4428
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:3328
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:5460

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Persistence

                                                                              Modify Existing Service

                                                                              1
                                                                              T1031

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              3
                                                                              T1112

                                                                              Disabling Security Tools

                                                                              1
                                                                              T1089

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              Credential Access

                                                                              Credentials in Files

                                                                              4
                                                                              T1081

                                                                              Discovery

                                                                              Query Registry

                                                                              6
                                                                              T1012

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              System Information Discovery

                                                                              6
                                                                              T1082

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              Remote System Discovery

                                                                              1
                                                                              T1018

                                                                              Collection

                                                                              Data from Local System

                                                                              4
                                                                              T1005

                                                                              Command and Control

                                                                              Web Service

                                                                              1
                                                                              T1102

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                MD5

                                                                                c5a9ce1892a98121935b43ab8222c4f3

                                                                                SHA1

                                                                                a7a34c4fce1d81749cd6cfe23d4b94ed7d15a6e6

                                                                                SHA256

                                                                                fd47bf675ebaeb26df49153964585bacfbced2be231e1d735f0292b3e23f01a3

                                                                                SHA512

                                                                                8ba453e5cffa76c9bbb5b600a0748fe0ca45999154fe5f193c42f66219f482aad405c8253226b0209f5b986d56ba6cd934a5760b98b095d80b75d823660beccc

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                MD5

                                                                                3542410ef62686de62a77f1e5f9806d3

                                                                                SHA1

                                                                                b9c7a75547d407455d115b33d2f6bdd55359473b

                                                                                SHA256

                                                                                950eb37790bee3c31d3e1963747b1941ba320138fa55845ba4814f75947c118b

                                                                                SHA512

                                                                                5559baa5ca5217a859f73474b8e6ad40f8687a0a088f1914e58538cd4a54c1d0f19d85586c9e65a8ac4f6bca497f28620e2f18afc13de3ce62a908feaec75ab2

                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                MD5

                                                                                cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                SHA1

                                                                                b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                SHA256

                                                                                0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                SHA512

                                                                                4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                MD5

                                                                                cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                SHA1

                                                                                b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                SHA256

                                                                                0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                SHA512

                                                                                4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                MD5

                                                                                cccf90ef6caa1c720eb17ccba041b365

                                                                                SHA1

                                                                                55e66eca9cf8e2fb2e2b1cc80907d14e617a13f8

                                                                                SHA256

                                                                                252dd54cd72c470bd4dc0011f8937e5075b32ee666fd3a76e8e5cab97ff52855

                                                                                SHA512

                                                                                92114fa395e62d6aa675253c3373eadc1d21370e1af4d73fe2eee22c26bcf1c7641af860707162a975a71cbff14a285e7aa9b26260717d5a850f4cced8d39202

                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                MD5

                                                                                cccf90ef6caa1c720eb17ccba041b365

                                                                                SHA1

                                                                                55e66eca9cf8e2fb2e2b1cc80907d14e617a13f8

                                                                                SHA256

                                                                                252dd54cd72c470bd4dc0011f8937e5075b32ee666fd3a76e8e5cab97ff52855

                                                                                SHA512

                                                                                92114fa395e62d6aa675253c3373eadc1d21370e1af4d73fe2eee22c26bcf1c7641af860707162a975a71cbff14a285e7aa9b26260717d5a850f4cced8d39202

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\libcurl.dll
                                                                                MD5

                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                SHA1

                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                SHA256

                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                SHA512

                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\libcurlpp.dll
                                                                                MD5

                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                SHA1

                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                SHA256

                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                SHA512

                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\libgcc_s_dw2-1.dll
                                                                                MD5

                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                SHA1

                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                SHA256

                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                SHA512

                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\libstdc++-6.dll
                                                                                MD5

                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                SHA1

                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                SHA256

                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                SHA512

                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\libwinpthread-1.dll
                                                                                MD5

                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                SHA1

                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                SHA256

                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                SHA512

                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\setup_install.exe
                                                                                MD5

                                                                                aa775ed5f04a52df52e0ec398276a122

                                                                                SHA1

                                                                                99dcdcae4d2bec213f4122880dd17940a97e1f59

                                                                                SHA256

                                                                                a21481507b9ac77467fb98509b8e73fa9075be0d8d991fcedc3de92970974a10

                                                                                SHA512

                                                                                6ba38e8b12acb3adeec8112d7f9cde94349a728e6cf0f82f3a33351521eb8048e255993d5c5e639b787e394223d1fa65325030aa099228f3455d20f5eb01f880

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\setup_install.exe
                                                                                MD5

                                                                                aa775ed5f04a52df52e0ec398276a122

                                                                                SHA1

                                                                                99dcdcae4d2bec213f4122880dd17940a97e1f59

                                                                                SHA256

                                                                                a21481507b9ac77467fb98509b8e73fa9075be0d8d991fcedc3de92970974a10

                                                                                SHA512

                                                                                6ba38e8b12acb3adeec8112d7f9cde94349a728e6cf0f82f3a33351521eb8048e255993d5c5e639b787e394223d1fa65325030aa099228f3455d20f5eb01f880

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_1.exe
                                                                                MD5

                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                SHA1

                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                SHA256

                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                SHA512

                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_1.exe
                                                                                MD5

                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                SHA1

                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                SHA256

                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                SHA512

                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_1.txt
                                                                                MD5

                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                SHA1

                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                SHA256

                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                SHA512

                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_2.exe
                                                                                MD5

                                                                                73b25a1df7b899dc895a51f63059aaea

                                                                                SHA1

                                                                                c3453f5a27c813eca881caf317c64e378a516b32

                                                                                SHA256

                                                                                4271895bc34e027775ed0ba6db549bbdd9e07876891dcea4e64e39f6a69fe3c4

                                                                                SHA512

                                                                                b28880894a099eb43512ecf4150a78ab56b6506a4755d543e191f84ff362b410059fdad0dbf12cd5b3bdb704a058442f3d2e42d555a507ccdb1af6b16adb0564

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_2.txt
                                                                                MD5

                                                                                73b25a1df7b899dc895a51f63059aaea

                                                                                SHA1

                                                                                c3453f5a27c813eca881caf317c64e378a516b32

                                                                                SHA256

                                                                                4271895bc34e027775ed0ba6db549bbdd9e07876891dcea4e64e39f6a69fe3c4

                                                                                SHA512

                                                                                b28880894a099eb43512ecf4150a78ab56b6506a4755d543e191f84ff362b410059fdad0dbf12cd5b3bdb704a058442f3d2e42d555a507ccdb1af6b16adb0564

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_3.exe
                                                                                MD5

                                                                                00996c214aeb5463404df95cfff787a5

                                                                                SHA1

                                                                                2384434b6eee76929b62cef81803464d72516e8f

                                                                                SHA256

                                                                                a239b576f0840e2a6c54f09cb5d16ea2eafd77e3cdd86db59003c92fa77de80c

                                                                                SHA512

                                                                                98d3e3f2b0756d4b39fb19ee1836e52ff74badbe9203c09df662aa1bfc58ed36afa5b2910be39cfd8f835c885e9ebee6bd53913a063107d1b1de2a61007fd957

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_3.txt
                                                                                MD5

                                                                                00996c214aeb5463404df95cfff787a5

                                                                                SHA1

                                                                                2384434b6eee76929b62cef81803464d72516e8f

                                                                                SHA256

                                                                                a239b576f0840e2a6c54f09cb5d16ea2eafd77e3cdd86db59003c92fa77de80c

                                                                                SHA512

                                                                                98d3e3f2b0756d4b39fb19ee1836e52ff74badbe9203c09df662aa1bfc58ed36afa5b2910be39cfd8f835c885e9ebee6bd53913a063107d1b1de2a61007fd957

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_4.exe
                                                                                MD5

                                                                                ac61c0d63e190c508da8e014f5e7ecf2

                                                                                SHA1

                                                                                708ca131d026fe7ea94ce4f9a1e73c4e6921987f

                                                                                SHA256

                                                                                ee1743d72713eda5495824eaa24d0c3e82abba7cb546839149d55cf4526f4134

                                                                                SHA512

                                                                                cfea97d59b5163e7dbeb2759b6698b7d64527b897f51d9613a4f0f2d418f28e61e44c6bf301fbe788edbad01ddbdd3a1f9b3fc51fdcdc3af8b93c257f96082f7

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_4.txt
                                                                                MD5

                                                                                ac61c0d63e190c508da8e014f5e7ecf2

                                                                                SHA1

                                                                                708ca131d026fe7ea94ce4f9a1e73c4e6921987f

                                                                                SHA256

                                                                                ee1743d72713eda5495824eaa24d0c3e82abba7cb546839149d55cf4526f4134

                                                                                SHA512

                                                                                cfea97d59b5163e7dbeb2759b6698b7d64527b897f51d9613a4f0f2d418f28e61e44c6bf301fbe788edbad01ddbdd3a1f9b3fc51fdcdc3af8b93c257f96082f7

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_5.exe
                                                                                MD5

                                                                                b2fd5e3d293e5c8df255a228e39b8be0

                                                                                SHA1

                                                                                ed7bc19526f186228adcfa2a3a85244c4d01287d

                                                                                SHA256

                                                                                2c511d8e8e2330bab9c00df609a8197deb32e36943c023b4d87de387e42cb94a

                                                                                SHA512

                                                                                10fade88dd3109292f71f09d4df1bfaf54b99f8443ed4cf0996d0c74aa9e27f811f111867bbddc66310f0d10e405d2ec3410942652fa977e27bc7b7cc3c3c164

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_5.txt
                                                                                MD5

                                                                                b2fd5e3d293e5c8df255a228e39b8be0

                                                                                SHA1

                                                                                ed7bc19526f186228adcfa2a3a85244c4d01287d

                                                                                SHA256

                                                                                2c511d8e8e2330bab9c00df609a8197deb32e36943c023b4d87de387e42cb94a

                                                                                SHA512

                                                                                10fade88dd3109292f71f09d4df1bfaf54b99f8443ed4cf0996d0c74aa9e27f811f111867bbddc66310f0d10e405d2ec3410942652fa977e27bc7b7cc3c3c164

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_6.exe
                                                                                MD5

                                                                                503702e08c6aa1f3ff5d1136be1d984b

                                                                                SHA1

                                                                                5ef3a7e0518a08f10cebbdb70ed6c833f939fafe

                                                                                SHA256

                                                                                959b21542215b93dafb6df217039027b81bf0954de1c2ae08f9c68ef6cad526e

                                                                                SHA512

                                                                                d14f0c0bb14cfdd9c5832746bf31de3cbbff242bb4076639b4efc5f1b3ab9fda7e3a47c2f259881d7c2c4173297005f90055672a46487c7989f9e31f57e8c095

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_6.txt
                                                                                MD5

                                                                                503702e08c6aa1f3ff5d1136be1d984b

                                                                                SHA1

                                                                                5ef3a7e0518a08f10cebbdb70ed6c833f939fafe

                                                                                SHA256

                                                                                959b21542215b93dafb6df217039027b81bf0954de1c2ae08f9c68ef6cad526e

                                                                                SHA512

                                                                                d14f0c0bb14cfdd9c5832746bf31de3cbbff242bb4076639b4efc5f1b3ab9fda7e3a47c2f259881d7c2c4173297005f90055672a46487c7989f9e31f57e8c095

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_7.exe
                                                                                MD5

                                                                                cc8401952b633c9ad84d8e882e5c5d35

                                                                                SHA1

                                                                                09e8632349fcc21d534d3f02fdf00b3854573625

                                                                                SHA256

                                                                                eaa800ccf2f985da9e9b4c1103d199dc176165b86d3efec027f8606cfecaf2fb

                                                                                SHA512

                                                                                3a21435c77e01d72b463585c7aa6e62d53dd0a96124a642f457953e8c8e289a8bf0f9405127635d38abcd9776c720006033422c5882740826d340f14d4786ad7

                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0497A904\sonia_7.txt
                                                                                MD5

                                                                                cc8401952b633c9ad84d8e882e5c5d35

                                                                                SHA1

                                                                                09e8632349fcc21d534d3f02fdf00b3854573625

                                                                                SHA256

                                                                                eaa800ccf2f985da9e9b4c1103d199dc176165b86d3efec027f8606cfecaf2fb

                                                                                SHA512

                                                                                3a21435c77e01d72b463585c7aa6e62d53dd0a96124a642f457953e8c8e289a8bf0f9405127635d38abcd9776c720006033422c5882740826d340f14d4786ad7

                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                MD5

                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                SHA1

                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                SHA256

                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                SHA512

                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                MD5

                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                SHA1

                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                SHA256

                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                SHA512

                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                MD5

                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                SHA1

                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                SHA256

                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                SHA512

                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                MD5

                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                SHA1

                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                SHA256

                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                SHA512

                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                MD5

                                                                                8ecbad7f6f7bcdd0efee75004a57f6fb

                                                                                SHA1

                                                                                1035dd1026611d85f512a23409059af7984e8d2f

                                                                                SHA256

                                                                                1e9aef78c5ffd33473c354c4373c7b2b4383cfe0a25287dd92aae8fcb5c7fd4b

                                                                                SHA512

                                                                                5a8c23198fe6f4dfb46c8277b0ef6a319af34df2ee772a9259072797832d77fd1a013cb556a9b4edbcd362c9f093cf14b45624eb135a080a2a565cc74dda1c08

                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                MD5

                                                                                8ecbad7f6f7bcdd0efee75004a57f6fb

                                                                                SHA1

                                                                                1035dd1026611d85f512a23409059af7984e8d2f

                                                                                SHA256

                                                                                1e9aef78c5ffd33473c354c4373c7b2b4383cfe0a25287dd92aae8fcb5c7fd4b

                                                                                SHA512

                                                                                5a8c23198fe6f4dfb46c8277b0ef6a319af34df2ee772a9259072797832d77fd1a013cb556a9b4edbcd362c9f093cf14b45624eb135a080a2a565cc74dda1c08

                                                                              • C:\Users\Admin\AppData\Roaming\1370219.exe
                                                                                MD5

                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                SHA1

                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                SHA256

                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                SHA512

                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                              • C:\Users\Admin\AppData\Roaming\1370219.exe
                                                                                MD5

                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                SHA1

                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                SHA256

                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                SHA512

                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                              • C:\Users\Admin\AppData\Roaming\3490812.exe
                                                                                MD5

                                                                                815618bf8376e04f8ff39f0a243f0681

                                                                                SHA1

                                                                                279240de60049ed8176f02642a9a05f6df3c2328

                                                                                SHA256

                                                                                7248dd8fac08b0e76020a1d0896f0cbe10824c8e12109bc1e8f3eb7ebb308d84

                                                                                SHA512

                                                                                4b66f76bcdf1707eebdb8b7fa7ddc6b4d1b06d23c77d0d132cd52a4de16a88cff86c8881715dbdeccab6bd1209cc809c07da07a445482bb2c97ed72509c6149c

                                                                              • C:\Users\Admin\AppData\Roaming\3490812.exe
                                                                                MD5

                                                                                815618bf8376e04f8ff39f0a243f0681

                                                                                SHA1

                                                                                279240de60049ed8176f02642a9a05f6df3c2328

                                                                                SHA256

                                                                                7248dd8fac08b0e76020a1d0896f0cbe10824c8e12109bc1e8f3eb7ebb308d84

                                                                                SHA512

                                                                                4b66f76bcdf1707eebdb8b7fa7ddc6b4d1b06d23c77d0d132cd52a4de16a88cff86c8881715dbdeccab6bd1209cc809c07da07a445482bb2c97ed72509c6149c

                                                                              • C:\Users\Admin\AppData\Roaming\4214869.exe
                                                                                MD5

                                                                                f99305041531b93f102045d22b1ae302

                                                                                SHA1

                                                                                50c81b7bf6021b2ad099e7070869d02ac4370307

                                                                                SHA256

                                                                                b00c3f42c6d90d55c426114ae37b05c46062fc5d265eea3744b56dbb2d58ebb2

                                                                                SHA512

                                                                                98c99f4b4725d39d43af2db6cd364c3bf451e67e10ccef53e92164c96411b9c2d12b9f121e3e93431b47f0a1f0dcb2dc23e6ef71c637c75e37226a81f3b49802

                                                                              • C:\Users\Admin\AppData\Roaming\4214869.exe
                                                                                MD5

                                                                                f99305041531b93f102045d22b1ae302

                                                                                SHA1

                                                                                50c81b7bf6021b2ad099e7070869d02ac4370307

                                                                                SHA256

                                                                                b00c3f42c6d90d55c426114ae37b05c46062fc5d265eea3744b56dbb2d58ebb2

                                                                                SHA512

                                                                                98c99f4b4725d39d43af2db6cd364c3bf451e67e10ccef53e92164c96411b9c2d12b9f121e3e93431b47f0a1f0dcb2dc23e6ef71c637c75e37226a81f3b49802

                                                                              • C:\Users\Admin\AppData\Roaming\8532798.exe
                                                                                MD5

                                                                                a6104f77447bed23087ba9cbd066ea28

                                                                                SHA1

                                                                                1c357a9aa5c6e4f827aa02d74ac2f4304ac0cb71

                                                                                SHA256

                                                                                f107e9a29912585166cbfdfe3b986d6462542f989b6e3a46f931eba0409731a8

                                                                                SHA512

                                                                                f7de98105fcd859f2038c06b423dd0aa3de5017d43223167740167754571289708ca504eea7cd8fcd8f77cfad41eeca25d9c7101a9b92b55187b8cfed0b85d5d

                                                                              • C:\Users\Admin\AppData\Roaming\8532798.exe
                                                                                MD5

                                                                                a6104f77447bed23087ba9cbd066ea28

                                                                                SHA1

                                                                                1c357a9aa5c6e4f827aa02d74ac2f4304ac0cb71

                                                                                SHA256

                                                                                f107e9a29912585166cbfdfe3b986d6462542f989b6e3a46f931eba0409731a8

                                                                                SHA512

                                                                                f7de98105fcd859f2038c06b423dd0aa3de5017d43223167740167754571289708ca504eea7cd8fcd8f77cfad41eeca25d9c7101a9b92b55187b8cfed0b85d5d

                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                MD5

                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                SHA1

                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                SHA256

                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                SHA512

                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                MD5

                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                SHA1

                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                SHA256

                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                SHA512

                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                              • C:\Users\Admin\Documents\1gxuQMPFntDr1GZ92rTzOxZ9.exe
                                                                                MD5

                                                                                4981e563598d96b6fba4942f0c7705a0

                                                                                SHA1

                                                                                a6016d17432dc2f018b1d10490ddc1e38062b8ba

                                                                                SHA256

                                                                                1a413116ff7d8fc649002d93f2d0d2fc650a46da7d263973a11f3ea57099f04f

                                                                                SHA512

                                                                                d2081c4a903038d53cc47223152c85c525b78b33f9076ae7e0dc594e27bc3ad8945092f62676ab6b6ee0c380447f6beed0381bad75fe4c09e3eef8a47213ceb1

                                                                              • C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                                                MD5

                                                                                60e3ca1e10c2929907013227e4c2ee8b

                                                                                SHA1

                                                                                6974ad76364616b4cf536f50d38a755a6629f00d

                                                                                SHA256

                                                                                6ef43fdaf44a341da6d558d5cd906b3f75e5504d6fe2538146117f788483ea6c

                                                                                SHA512

                                                                                8a5fb51ad90f45be3d5fc6c45ca353307e58411bb925afbfc12a953ac9eb33754457358667c8f2385b891078bda432f9b9e8de886a7a70ecba6d4f29b79aca12

                                                                              • C:\Users\Admin\Documents\Ce03fmM4v2vs_M5RjC4VF9h6.exe
                                                                                MD5

                                                                                60e3ca1e10c2929907013227e4c2ee8b

                                                                                SHA1

                                                                                6974ad76364616b4cf536f50d38a755a6629f00d

                                                                                SHA256

                                                                                6ef43fdaf44a341da6d558d5cd906b3f75e5504d6fe2538146117f788483ea6c

                                                                                SHA512

                                                                                8a5fb51ad90f45be3d5fc6c45ca353307e58411bb925afbfc12a953ac9eb33754457358667c8f2385b891078bda432f9b9e8de886a7a70ecba6d4f29b79aca12

                                                                              • C:\Users\Admin\Documents\QqXLHvCbg2SUCo0MLc6eHLHI.exe
                                                                                MD5

                                                                                637862922ea040811a79adf327863e15

                                                                                SHA1

                                                                                cd9f3fa9a64e1f1283121c0d02ec4ecde47a4de5

                                                                                SHA256

                                                                                2cbe0812081f1c8676e8fb96d9e4e08e6ac092c38982586030bd7302ed2b9a2d

                                                                                SHA512

                                                                                b49a749fa554595b5c85ea778de056378555326cdd2c57a7c1e5d2f3e932730a6375f31247d6c8771838c7c791e097b9b83baf09578feb81b0fb3946796e9e29

                                                                              • C:\Users\Admin\Documents\U6GRBEDcOTkn8Psh7PCXNCu3.exe
                                                                                MD5

                                                                                fdd20f9a78a2cea297bdb77e5380d8b2

                                                                                SHA1

                                                                                aebffaa406c86f8664c7058f4529a1642cbb3d8e

                                                                                SHA256

                                                                                1fe0391aeb6d5c7e2b9e9fc02e24f970e5dba480e394ce66b363dfdd38e2ff20

                                                                                SHA512

                                                                                631a105cc14bbf8e381d3c43ce1dfa9a9a64815d53caf5c3bcc3e2f43803fad0e6cdff154c5dc0bcfe02aeb55415f2c5c441720b9f184c62a76351daf68466a4

                                                                              • C:\Users\Admin\Documents\aehUWLZvnw9b87LF0Gpv6I0I.exe
                                                                                MD5

                                                                                3eef52f6fbd66e5349726b0650276a38

                                                                                SHA1

                                                                                6d3229bdc650789a7f1959a0a7dc5d0fa3be81f3

                                                                                SHA256

                                                                                8f27a981e44cc3595009f7e78dde8ed1a13f1404b266d8277dab71237384d2a9

                                                                                SHA512

                                                                                e487d02c99dfe409d8e851f1408f96d34876c9471583be96efd294b4b7239998f57ed8501424f4d4a56b0b51ba3a34056078216c44dad6892a0d7cc5443640e0

                                                                              • C:\Users\Admin\Documents\aehUWLZvnw9b87LF0Gpv6I0I.exe
                                                                                MD5

                                                                                3eef52f6fbd66e5349726b0650276a38

                                                                                SHA1

                                                                                6d3229bdc650789a7f1959a0a7dc5d0fa3be81f3

                                                                                SHA256

                                                                                8f27a981e44cc3595009f7e78dde8ed1a13f1404b266d8277dab71237384d2a9

                                                                                SHA512

                                                                                e487d02c99dfe409d8e851f1408f96d34876c9471583be96efd294b4b7239998f57ed8501424f4d4a56b0b51ba3a34056078216c44dad6892a0d7cc5443640e0

                                                                              • C:\Users\Admin\Documents\b6UFQdwRKEHL081574q5oT3D.exe
                                                                                MD5

                                                                                ec079fbd394ed8838d2c8d062bbf1f39

                                                                                SHA1

                                                                                2679b62510d9e8e14ec6c9aa3fc4950e9dc57a70

                                                                                SHA256

                                                                                d4318bfc9c962824b9254a8eecaa7f30c5e6cc3a209a6d8ef84395aeab2403b7

                                                                                SHA512

                                                                                4594d95705f5d1b0ec4c12474f14f3b96b60fe6f51a3619b630a3749b4f2cab0e47be751847e8480456b9db036f5db71d49fedc1cbd90434a77c6a4f89bb1e23

                                                                              • C:\Users\Admin\Documents\lOeTrV8ErYMh8SSMTTPlZevc.exe
                                                                                MD5

                                                                                6b5cd4878fec9628fbfc74a08b0d82e8

                                                                                SHA1

                                                                                91d5cad5884a26016facde0b0e4e41f03e223095

                                                                                SHA256

                                                                                1ba40bbc732d1868c0d19d40bd5427c7f6299f78f6bbb656c67e737526935329

                                                                                SHA512

                                                                                69792cabe12199a32ec8f029f44307942c2920306c0676d3602a576cf61198cd4bde10c502f9722eb5922efad6b60bbb7cd87a785ff6c70d03c0f795c8c36e01

                                                                              • C:\Users\Admin\Documents\sb3oNLGzxrkoBS27xcRYFUhc.exe
                                                                                MD5

                                                                                fa38fe479cc47ebec007477acb7acd11

                                                                                SHA1

                                                                                359faac2fff0f2545c1f43448c85ee37d3f28b42

                                                                                SHA256

                                                                                b26d99afb381ebd0cc0547b8523498d1ab2de16a7bb668db985d8b605fa96449

                                                                                SHA512

                                                                                30fa70409071454faa32b62ad442e07aa58dff98e78e88bd00ae09c79ce1297fc1dcc2010fb8af3c38428dfe9f7c888b4f70436ea9624ff90c840bc2d3898d42

                                                                              • C:\Users\Admin\Documents\sb3oNLGzxrkoBS27xcRYFUhc.exe
                                                                                MD5

                                                                                fa38fe479cc47ebec007477acb7acd11

                                                                                SHA1

                                                                                359faac2fff0f2545c1f43448c85ee37d3f28b42

                                                                                SHA256

                                                                                b26d99afb381ebd0cc0547b8523498d1ab2de16a7bb668db985d8b605fa96449

                                                                                SHA512

                                                                                30fa70409071454faa32b62ad442e07aa58dff98e78e88bd00ae09c79ce1297fc1dcc2010fb8af3c38428dfe9f7c888b4f70436ea9624ff90c840bc2d3898d42

                                                                              • C:\Users\Admin\Documents\zEtGgVveD_l9U6z572svU3yS.exe
                                                                                MD5

                                                                                f4b5014ee478e3cbe5874505313ae8ba

                                                                                SHA1

                                                                                c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                SHA256

                                                                                8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                SHA512

                                                                                9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                              • \Users\Admin\AppData\Local\Temp\7zS0497A904\libcurl.dll
                                                                                MD5

                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                SHA1

                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                SHA256

                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                SHA512

                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                              • \Users\Admin\AppData\Local\Temp\7zS0497A904\libcurl.dll
                                                                                MD5

                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                SHA1

                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                SHA256

                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                SHA512

                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                              • \Users\Admin\AppData\Local\Temp\7zS0497A904\libcurlpp.dll
                                                                                MD5

                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                SHA1

                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                SHA256

                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                SHA512

                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                              • \Users\Admin\AppData\Local\Temp\7zS0497A904\libgcc_s_dw2-1.dll
                                                                                MD5

                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                SHA1

                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                SHA256

                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                SHA512

                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                              • \Users\Admin\AppData\Local\Temp\7zS0497A904\libstdc++-6.dll
                                                                                MD5

                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                SHA1

                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                SHA256

                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                SHA512

                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                              • \Users\Admin\AppData\Local\Temp\7zS0497A904\libwinpthread-1.dll
                                                                                MD5

                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                SHA1

                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                SHA256

                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                SHA512

                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                MD5

                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                SHA1

                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                SHA256

                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                SHA512

                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                MD5

                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                SHA1

                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                SHA256

                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                SHA512

                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                              • memory/352-227-0x000001E078E40000-0x000001E078EB1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/928-269-0x000002085A440000-0x000002085A4B1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1040-414-0x0000000000470000-0x0000000000480000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/1040-409-0x0000000000000000-mapping.dmp
                                                                              • memory/1040-415-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/1104-267-0x0000026B11320000-0x0000026B11391000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1124-410-0x0000000000000000-mapping.dmp
                                                                              • memory/1228-270-0x0000015777240000-0x00000157772B1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1276-277-0x000001C197B60000-0x000001C197BD1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1324-150-0x0000000000000000-mapping.dmp
                                                                              • memory/1352-274-0x000001A927A50000-0x000001A927AC1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1596-146-0x0000000000000000-mapping.dmp
                                                                              • memory/1732-396-0x0000000000000000-mapping.dmp
                                                                              • memory/1732-425-0x0000000000000000-mapping.dmp
                                                                              • memory/1852-276-0x000001AD22F50000-0x000001AD22FC1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/1984-387-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1984-328-0x0000000000000000-mapping.dmp
                                                                              • memory/1984-384-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/2028-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/2028-177-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                                                                Filesize

                                                                                40.0MB

                                                                              • memory/2028-153-0x0000000000000000-mapping.dmp
                                                                              • memory/2044-234-0x0000000003390000-0x00000000033ED000-memory.dmp
                                                                                Filesize

                                                                                372KB

                                                                              • memory/2044-187-0x0000000000000000-mapping.dmp
                                                                              • memory/2044-231-0x0000000004C2C000-0x0000000004D2D000-memory.dmp
                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/2076-204-0x00007FF665344060-mapping.dmp
                                                                              • memory/2076-314-0x000001DCAAE00000-0x000001DCAAF06000-memory.dmp
                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/2076-218-0x000001DCA8460000-0x000001DCA84D1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2076-313-0x000001DCA9DC0000-0x000001DCA9DDB000-memory.dmp
                                                                                Filesize

                                                                                108KB

                                                                              • memory/2080-151-0x0000000000000000-mapping.dmp
                                                                              • memory/2352-206-0x0000023317DE0000-0x0000023317E4E000-memory.dmp
                                                                                Filesize

                                                                                440KB

                                                                              • memory/2352-160-0x0000000000000000-mapping.dmp
                                                                              • memory/2352-225-0x00000233181A0000-0x000002331826E000-memory.dmp
                                                                                Filesize

                                                                                824KB

                                                                              • memory/2368-114-0x0000000000000000-mapping.dmp
                                                                              • memory/2392-238-0x0000000002B80000-0x0000000002B81000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2392-188-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2392-230-0x0000000002B90000-0x0000000002BB8000-memory.dmp
                                                                                Filesize

                                                                                160KB

                                                                              • memory/2392-180-0x0000000000000000-mapping.dmp
                                                                              • memory/2392-298-0x0000000007F50000-0x0000000007F51000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2456-239-0x00000122DE830000-0x00000122DE8A1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2472-245-0x000001B8EADD0000-0x000001B8EAE41000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2580-363-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2580-345-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2580-321-0x0000000000000000-mapping.dmp
                                                                              • memory/2616-294-0x000001C469900000-0x000001C469971000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2644-296-0x000001BE65C40000-0x000001BE65CB1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/2840-149-0x0000000000000000-mapping.dmp
                                                                              • memory/2864-215-0x000001EB92840000-0x000001EB928B1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/3064-427-0x0000000002690000-0x00000000026A7000-memory.dmp
                                                                                Filesize

                                                                                92KB

                                                                              • memory/3064-293-0x0000000000750000-0x0000000000765000-memory.dmp
                                                                                Filesize

                                                                                84KB

                                                                              • memory/3076-143-0x0000000000000000-mapping.dmp
                                                                              • memory/3080-357-0x0000000000000000-mapping.dmp
                                                                              • memory/3080-402-0x00000000009B0000-0x0000000000AFA000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/3080-404-0x0000000000400000-0x00000000009A7000-memory.dmp
                                                                                Filesize

                                                                                5.7MB

                                                                              • memory/3116-244-0x00000145C1E60000-0x00000145C1ED1000-memory.dmp
                                                                                Filesize

                                                                                452KB

                                                                              • memory/3116-198-0x00000145C1DA0000-0x00000145C1DEC000-memory.dmp
                                                                                Filesize

                                                                                304KB

                                                                              • memory/3120-163-0x0000000000000000-mapping.dmp
                                                                              • memory/3300-172-0x0000000000000000-mapping.dmp
                                                                              • memory/3484-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/3484-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/3484-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/3484-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/3484-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/3484-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                Filesize

                                                                                152KB

                                                                              • memory/3484-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/3484-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                Filesize

                                                                                572KB

                                                                              • memory/3484-117-0x0000000000000000-mapping.dmp
                                                                              • memory/3492-157-0x0000000000000000-mapping.dmp
                                                                              • memory/3548-319-0x0000000000000000-mapping.dmp
                                                                              • memory/3548-337-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3548-423-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3552-145-0x0000000000000000-mapping.dmp
                                                                              • memory/3728-194-0x0000000000400000-0x0000000002C53000-memory.dmp
                                                                                Filesize

                                                                                40.3MB

                                                                              • memory/3728-152-0x0000000000000000-mapping.dmp
                                                                              • memory/3728-178-0x0000000002C60000-0x0000000002DAA000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/3800-395-0x0000000000417E26-mapping.dmp
                                                                              • memory/3800-413-0x0000000005100000-0x0000000005706000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/3820-158-0x0000000000000000-mapping.dmp
                                                                              • memory/3820-166-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3820-171-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3820-170-0x0000000001110000-0x000000000112E000-memory.dmp
                                                                                Filesize

                                                                                120KB

                                                                              • memory/3820-169-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3820-174-0x000000001B780000-0x000000001B782000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3840-191-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3840-229-0x0000000004530000-0x0000000004531000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3840-182-0x0000000000000000-mapping.dmp
                                                                              • memory/3840-221-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3840-200-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3840-208-0x0000000002330000-0x000000000233E000-memory.dmp
                                                                                Filesize

                                                                                56KB

                                                                              • memory/3956-154-0x0000000000000000-mapping.dmp
                                                                              • memory/4052-195-0x0000000004910000-0x000000000492B000-memory.dmp
                                                                                Filesize

                                                                                108KB

                                                                              • memory/4052-203-0x0000000000400000-0x0000000002C10000-memory.dmp
                                                                                Filesize

                                                                                40.1MB

                                                                              • memory/4052-240-0x0000000007380000-0x0000000007381000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-201-0x0000000007382000-0x0000000007383000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-242-0x0000000007383000-0x0000000007384000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-165-0x0000000000000000-mapping.dmp
                                                                              • memory/4052-199-0x0000000007390000-0x0000000007391000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-236-0x0000000007290000-0x0000000007291000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-211-0x0000000007890000-0x0000000007891000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-224-0x0000000007250000-0x0000000007251000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-202-0x0000000004A30000-0x0000000004A49000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/4052-210-0x0000000007384000-0x0000000007386000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/4052-216-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4052-176-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                Filesize

                                                                                188KB

                                                                              • memory/4052-252-0x0000000007F20000-0x0000000007F21000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4108-536-0x0000000000000000-mapping.dmp
                                                                              • memory/4172-214-0x0000000000000000-mapping.dmp
                                                                              • memory/4172-250-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4172-272-0x0000000005840000-0x0000000005E46000-memory.dmp
                                                                                Filesize

                                                                                6.0MB

                                                                              • memory/4172-265-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/4184-324-0x0000000000000000-mapping.dmp
                                                                              • memory/4184-421-0x0000018AD8040000-0x0000018AD80AF000-memory.dmp
                                                                                Filesize

                                                                                444KB

                                                                              • memory/4216-263-0x00000000051B0000-0x00000000051EE000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4216-233-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4216-220-0x0000000000000000-mapping.dmp
                                                                              • memory/4216-278-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4216-306-0x00000000088E0000-0x00000000088E1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4312-343-0x0000000000000000-mapping.dmp
                                                                              • memory/4380-308-0x0000000000000000-mapping.dmp
                                                                              • memory/4400-424-0x0000000000400000-0x0000000000DC8000-memory.dmp
                                                                                Filesize

                                                                                9.8MB

                                                                              • memory/4400-353-0x0000000000000000-mapping.dmp
                                                                              • memory/4400-422-0x0000000002E90000-0x00000000037B6000-memory.dmp
                                                                                Filesize

                                                                                9.1MB

                                                                              • memory/4408-327-0x0000000000000000-mapping.dmp
                                                                              • memory/4516-411-0x0000000000000000-mapping.dmp
                                                                              • memory/4576-251-0x0000000000000000-mapping.dmp
                                                                              • memory/4576-258-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                Filesize

                                                                                340KB

                                                                              • memory/4608-418-0x0000000000000000-mapping.dmp
                                                                              • memory/4668-515-0x0000000000000000-mapping.dmp
                                                                              • memory/4712-329-0x0000000000000000-mapping.dmp
                                                                              • memory/4712-354-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/4776-412-0x0000000000000000-mapping.dmp
                                                                              • memory/4820-400-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                Filesize

                                                                                48KB

                                                                              • memory/4820-393-0x0000000000402F68-mapping.dmp
                                                                              • memory/4892-325-0x0000000000000000-mapping.dmp
                                                                              • memory/4900-301-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4900-284-0x0000000000000000-mapping.dmp
                                                                              • memory/4900-299-0x000000000A4A0000-0x000000000A4A1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4908-320-0x0000000000000000-mapping.dmp
                                                                              • memory/4908-377-0x0000000005550000-0x00000000055C6000-memory.dmp
                                                                                Filesize

                                                                                472KB

                                                                              • memory/4908-347-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4916-374-0x0000000077870000-0x00000000779FE000-memory.dmp
                                                                                Filesize

                                                                                1.6MB

                                                                              • memory/4916-386-0x0000000003A70000-0x0000000003A71000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4916-326-0x0000000000000000-mapping.dmp
                                                                              • memory/4920-318-0x0000000000000000-mapping.dmp
                                                                              • memory/4920-348-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4920-380-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4924-323-0x0000000000000000-mapping.dmp
                                                                              • memory/4924-391-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                Filesize

                                                                                48KB

                                                                              • memory/4988-497-0x0000000000000000-mapping.dmp
                                                                              • memory/4992-322-0x0000000000000000-mapping.dmp
                                                                              • memory/4992-426-0x0000000000000000-mapping.dmp
                                                                              • memory/4992-382-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/5040-405-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/5040-406-0x0000000000400000-0x00000000009F0000-memory.dmp
                                                                                Filesize

                                                                                5.9MB

                                                                              • memory/5040-349-0x0000000000000000-mapping.dmp
                                                                              • memory/5152-429-0x0000000000000000-mapping.dmp
                                                                              • memory/5320-510-0x0000000000417E32-mapping.dmp
                                                                              • memory/5348-512-0x0000000000417E1E-mapping.dmp
                                                                              • memory/5480-455-0x0000000000000000-mapping.dmp
                                                                              • memory/5652-542-0x0000000000000000-mapping.dmp
                                                                              • memory/5672-531-0x0000000000000000-mapping.dmp
                                                                              • memory/5792-478-0x0000000000417DDE-mapping.dmp
                                                                              • memory/5848-535-0x0000000000000000-mapping.dmp
                                                                              • memory/6064-555-0x0000000000000000-mapping.dmp