Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 16:13

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 6 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2796
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2748
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2520
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1400
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1360
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1176
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1100
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1052
                        • C:\Users\Admin\AppData\Roaming\rcjrguw
                          C:\Users\Admin\AppData\Roaming\rcjrguw
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6456
                        • C:\Users\Admin\AppData\Roaming\rcjrguw
                          C:\Users\Admin\AppData\Roaming\rcjrguw
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6208
                        • C:\Users\Admin\AppData\Roaming\rcjrguw
                          C:\Users\Admin\AppData\Roaming\rcjrguw
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4420
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:300
                        • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:908
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:648
                            • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:636
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:740
                                • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:1576
                                  • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_1.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2804
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3404
                                • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1572
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4004
                                • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:736
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                    6⤵
                                      PID:3164
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im sonia_3.exe /f
                                        7⤵
                                        • Kills process with taskkill
                                        PID:5364
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:5732
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2164
                                  • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_4.exe
                                    sonia_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3916
                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                      6⤵
                                        PID:3420
                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4244
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:4812
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:1500
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:6308
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:4256
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4544
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4916
                                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:4632
                                                  • C:\Windows\winnetdriv.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626805086 0
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4768
                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4760
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 800
                                                    8⤵
                                                    • Program crash
                                                    PID:2836
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 948
                                                    8⤵
                                                    • Program crash
                                                    PID:4684
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 932
                                                    8⤵
                                                    • Program crash
                                                    PID:4892
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 1000
                                                    8⤵
                                                    • Program crash
                                                    PID:1192
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 1016
                                                    8⤵
                                                    • Program crash
                                                    PID:4836
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 996
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Program crash
                                                    PID:1500
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 1064
                                                    8⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Program crash
                                                    PID:4836
                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4904
                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:1284
                                                • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5064
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 5064 -s 1012
                                                    8⤵
                                                    • Program crash
                                                    PID:4800
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2256
                                            • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_5.exe
                                              sonia_5.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:3852
                                              • C:\Users\Admin\Documents\jyzZxsmJay9aFJT9yL108G9Z.exe
                                                "C:\Users\Admin\Documents\jyzZxsmJay9aFJT9yL108G9Z.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:4236
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                  7⤵
                                                    PID:3972
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer https://iplogger.org/2LBCU6
                                                      8⤵
                                                        PID:5348
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit /s adj.reg
                                                        8⤵
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        • Runs .reg file with regedit
                                                        PID:736
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit /s adj2.reg
                                                        8⤵
                                                        • Runs .reg file with regedit
                                                        PID:2292
                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5188
                                                  • C:\Users\Admin\Documents\t_a9ZdTlvXgHdcENWwehegoU.exe
                                                    "C:\Users\Admin\Documents\t_a9ZdTlvXgHdcENWwehegoU.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:4516
                                                    • C:\Users\Admin\AppData\Roaming\1234.exe
                                                      C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5128
                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                        "{path}"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:6384
                                                  • C:\Users\Admin\Documents\abACrRhEA5aUgQClz_n4KLWz.exe
                                                    "C:\Users\Admin\Documents\abACrRhEA5aUgQClz_n4KLWz.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:1556
                                                  • C:\Users\Admin\Documents\lNvCTIO1mSKyblf5SYsVJAPV.exe
                                                    "C:\Users\Admin\Documents\lNvCTIO1mSKyblf5SYsVJAPV.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    PID:4316
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im lNvCTIO1mSKyblf5SYsVJAPV.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lNvCTIO1mSKyblf5SYsVJAPV.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:632
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im lNvCTIO1mSKyblf5SYsVJAPV.exe /f
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:2348
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5420
                                                    • C:\Users\Admin\Documents\Hfe_dHPEqCtWKadioxgAcB3i.exe
                                                      "C:\Users\Admin\Documents\Hfe_dHPEqCtWKadioxgAcB3i.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4272
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                                        7⤵
                                                          PID:5136
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd
                                                            8⤵
                                                              PID:5544
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                                9⤵
                                                                  PID:5124
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                                  Sensitive.exe.com p
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:6132
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:5936
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      • Drops startup file
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:6116
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                        12⤵
                                                                          PID:4148
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 30
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:5460
                                                            • C:\Users\Admin\Documents\okYSqT4Is1QHBIqs9CIer799.exe
                                                              "C:\Users\Admin\Documents\okYSqT4Is1QHBIqs9CIer799.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4720
                                                            • C:\Users\Admin\Documents\cQfJQXJp6cAofOS3t2zSGL4y.exe
                                                              "C:\Users\Admin\Documents\cQfJQXJp6cAofOS3t2zSGL4y.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:3268
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:6072
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3968
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4852
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5900
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:6108
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:6364
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5256
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:5652
                                                                      • C:\Users\Admin\Documents\ufAUy3EBPFXuB4qHxamVK1Du.exe
                                                                        "C:\Users\Admin\Documents\ufAUy3EBPFXuB4qHxamVK1Du.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:772
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:6040
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5476
                                                                        • C:\Users\Admin\Documents\4xRO1ucD8FknncHpwpfdBxI8.exe
                                                                          "C:\Users\Admin\Documents\4xRO1ucD8FknncHpwpfdBxI8.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4344
                                                                          • C:\Users\Admin\Documents\4xRO1ucD8FknncHpwpfdBxI8.exe
                                                                            "C:\Users\Admin\Documents\4xRO1ucD8FknncHpwpfdBxI8.exe" -a
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5292
                                                                        • C:\Users\Admin\Documents\YVbXY7R95BsCsUzz5YT6kjcT.exe
                                                                          "C:\Users\Admin\Documents\YVbXY7R95BsCsUzz5YT6kjcT.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4912
                                                                          • C:\Users\Admin\Documents\YVbXY7R95BsCsUzz5YT6kjcT.exe
                                                                            C:\Users\Admin\Documents\YVbXY7R95BsCsUzz5YT6kjcT.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4376
                                                                          • C:\Users\Admin\Documents\YVbXY7R95BsCsUzz5YT6kjcT.exe
                                                                            C:\Users\Admin\Documents\YVbXY7R95BsCsUzz5YT6kjcT.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:1472
                                                                        • C:\Users\Admin\Documents\U8SMCn4w2gFiIjkZIpr7N5PR.exe
                                                                          "C:\Users\Admin\Documents\U8SMCn4w2gFiIjkZIpr7N5PR.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:1572
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                            7⤵
                                                                              PID:5148
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd
                                                                                8⤵
                                                                                  PID:5556
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                    9⤵
                                                                                      PID:5636
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                      Acre.exe.com k
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4776
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                          11⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops startup file
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:4108
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                            12⤵
                                                                                              PID:6180
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping 127.0.0.1 -n 30
                                                                                        9⤵
                                                                                        • Runs ping.exe
                                                                                        PID:5124
                                                                                • C:\Users\Admin\Documents\SxAugycZUcyyhFc4SBfnppuX.exe
                                                                                  "C:\Users\Admin\Documents\SxAugycZUcyyhFc4SBfnppuX.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3420
                                                                                  • C:\Users\Admin\Documents\SxAugycZUcyyhFc4SBfnppuX.exe
                                                                                    C:\Users\Admin\Documents\SxAugycZUcyyhFc4SBfnppuX.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:5468
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im SxAugycZUcyyhFc4SBfnppuX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\SxAugycZUcyyhFc4SBfnppuX.exe" & del C:\ProgramData\*.dll & exit
                                                                                      8⤵
                                                                                        PID:5088
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im SxAugycZUcyyhFc4SBfnppuX.exe /f
                                                                                          9⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5668
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          9⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4572
                                                                                  • C:\Users\Admin\Documents\ztgRWXF5Ggy9Qb8ASNEzsAqb.exe
                                                                                    "C:\Users\Admin\Documents\ztgRWXF5Ggy9Qb8ASNEzsAqb.exe"
                                                                                    6⤵
                                                                                      PID:4228
                                                                                      • C:\Users\Admin\Documents\ztgRWXF5Ggy9Qb8ASNEzsAqb.exe
                                                                                        C:\Users\Admin\Documents\ztgRWXF5Ggy9Qb8ASNEzsAqb.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4300
                                                                                    • C:\Users\Admin\Documents\h5vxYmal26lrahXBhzjy_avI.exe
                                                                                      "C:\Users\Admin\Documents\h5vxYmal26lrahXBhzjy_avI.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4788
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4812
                                                                                      • C:\Users\Admin\Documents\h5vxYmal26lrahXBhzjy_avI.exe
                                                                                        C:\Users\Admin\Documents\h5vxYmal26lrahXBhzjy_avI.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:400
                                                                                    • C:\Users\Admin\Documents\T4GlFaXB19c1_JFemRObGlHY.exe
                                                                                      "C:\Users\Admin\Documents\T4GlFaXB19c1_JFemRObGlHY.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:4548
                                                                                    • C:\Users\Admin\Documents\MiXMDb0knsgLnwdC024kGEbg.exe
                                                                                      "C:\Users\Admin\Documents\MiXMDb0knsgLnwdC024kGEbg.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4620
                                                                                      • C:\Users\Admin\Documents\MiXMDb0knsgLnwdC024kGEbg.exe
                                                                                        "C:\Users\Admin\Documents\MiXMDb0knsgLnwdC024kGEbg.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Checks processor information in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4228
                                                                                    • C:\Users\Admin\Documents\Tre6HVtL2AU1M1f4GHmuYjdp.exe
                                                                                      "C:\Users\Admin\Documents\Tre6HVtL2AU1M1f4GHmuYjdp.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1880
                                                                                      • C:\Users\Admin\Documents\Tre6HVtL2AU1M1f4GHmuYjdp.exe
                                                                                        "C:\Users\Admin\Documents\Tre6HVtL2AU1M1f4GHmuYjdp.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:6920
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2276
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_6.exe
                                                                                    sonia_6.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2180
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:4228
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:4972
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                            PID:3740
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                        4⤵
                                                                                          PID:996
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 528
                                                                                          4⤵
                                                                                          • Program crash
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4132
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1120
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:4044
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3012
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1440
                                                                                  • C:\Users\Admin\AppData\Local\Temp\F00.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\F00.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:5784
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im F00.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F00.exe" & del C:\ProgramData\*.dll & exit
                                                                                      2⤵
                                                                                        PID:4648
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im F00.exe /f
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Kills process with taskkill
                                                                                          PID:4852
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5752
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      PID:5868
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        PID:5884
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      PID:2112
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:6052
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6052 -s 624
                                                                                          3⤵
                                                                                          • Program crash
                                                                                          PID:488
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                      1⤵
                                                                                        PID:6080
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2D18.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\2D18.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4372
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1828
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:4144
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5392
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:3156
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:6884
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:7088
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:6560
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:6644

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      1
                                                                                      T1031

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      Disabling Security Tools

                                                                                      1
                                                                                      T1089

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      4
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      6
                                                                                      T1012

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      System Information Discovery

                                                                                      6
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      4
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                        MD5

                                                                                        f7dcb24540769805e5bb30d193944dce

                                                                                        SHA1

                                                                                        e26c583c562293356794937d9e2e6155d15449ee

                                                                                        SHA256

                                                                                        6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                        SHA512

                                                                                        cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                        MD5

                                                                                        a22347e14037827efffc8fff6a6a2a28

                                                                                        SHA1

                                                                                        41b6e320bff4af649dc52eada64b115b54a71bc7

                                                                                        SHA256

                                                                                        9eba9e2653d6d6e5bbd1343908aae8a1f4999ad2cce0c5e10e2104638f2eac16

                                                                                        SHA512

                                                                                        d3dc96436c46e20f83cc37ca1cc309dd867aa71f6da697bece0d9988d1b01debc1a3946eed60755eee84fa7cb5428a6af09a8a72de8bc03d96e809266abe5c72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\setup_install.exe
                                                                                        MD5

                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                        SHA1

                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                        SHA256

                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                        SHA512

                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\setup_install.exe
                                                                                        MD5

                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                        SHA1

                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                        SHA256

                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                        SHA512

                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_1.exe
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_1.exe
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_1.txt
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_2.exe
                                                                                        MD5

                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                        SHA1

                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                        SHA256

                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                        SHA512

                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_2.txt
                                                                                        MD5

                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                        SHA1

                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                        SHA256

                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                        SHA512

                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_3.exe
                                                                                        MD5

                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                        SHA1

                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                        SHA256

                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                        SHA512

                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_3.txt
                                                                                        MD5

                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                        SHA1

                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                        SHA256

                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                        SHA512

                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_4.exe
                                                                                        MD5

                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                        SHA1

                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                        SHA256

                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                        SHA512

                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_4.txt
                                                                                        MD5

                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                        SHA1

                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                        SHA256

                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                        SHA512

                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_5.exe
                                                                                        MD5

                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                        SHA1

                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                        SHA256

                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                        SHA512

                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_5.txt
                                                                                        MD5

                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                        SHA1

                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                        SHA256

                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                        SHA512

                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_6.exe
                                                                                        MD5

                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                        SHA1

                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                        SHA256

                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                        SHA512

                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS882B06E4\sonia_6.txt
                                                                                        MD5

                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                        SHA1

                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                        SHA256

                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                        SHA512

                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        MD5

                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                        SHA1

                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                        SHA256

                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                        SHA512

                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        MD5

                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                        SHA1

                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                        SHA256

                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                        SHA512

                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        MD5

                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                        SHA1

                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                        SHA256

                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                        SHA512

                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        MD5

                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                        SHA1

                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                        SHA256

                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                        SHA512

                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                        MD5

                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                        SHA1

                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                        SHA256

                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                        SHA512

                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                        MD5

                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                        SHA1

                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                        SHA256

                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                        SHA512

                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        MD5

                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                        SHA1

                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                        SHA256

                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                        SHA512

                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        MD5

                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                        SHA1

                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                        SHA256

                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                        SHA512

                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                        SHA1

                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                        SHA256

                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                        SHA512

                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                        SHA1

                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                        SHA256

                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                        SHA512

                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        MD5

                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                        SHA1

                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                        SHA256

                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                        SHA512

                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        MD5

                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                        SHA1

                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                        SHA256

                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                        SHA512

                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        MD5

                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                        SHA1

                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                        SHA256

                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                        SHA512

                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        MD5

                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                        SHA1

                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                        SHA256

                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                        SHA512

                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        74231678f536a19b3016840f56b845c7

                                                                                        SHA1

                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                        SHA256

                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                        SHA512

                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        74231678f536a19b3016840f56b845c7

                                                                                        SHA1

                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                        SHA256

                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                        SHA512

                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Users\Admin\Documents\Hfe_dHPEqCtWKadioxgAcB3i.exe
                                                                                        MD5

                                                                                        f906dd183820a0339dd456970474b13d

                                                                                        SHA1

                                                                                        9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                        SHA256

                                                                                        4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                        SHA512

                                                                                        fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                      • C:\Users\Admin\Documents\abACrRhEA5aUgQClz_n4KLWz.exe
                                                                                        MD5

                                                                                        695c10efbd0a453f8be62ea56033c2ff

                                                                                        SHA1

                                                                                        c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                        SHA256

                                                                                        94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                        SHA512

                                                                                        136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                      • C:\Users\Admin\Documents\abACrRhEA5aUgQClz_n4KLWz.exe
                                                                                        MD5

                                                                                        695c10efbd0a453f8be62ea56033c2ff

                                                                                        SHA1

                                                                                        c30060e6a4fe78c97b68bc602a570e8265c7323d

                                                                                        SHA256

                                                                                        94588dc8703c1574b5aae77be62e79c87bb4f9e2a35ce3b04e77038cd4fe365b

                                                                                        SHA512

                                                                                        136829b7950baef9e2a9550315fd01895397653341f434c0165639db92bb472589c19829f9efb675b091b522b2b89ea3a7530cb08a5cc21de3c7182959bbf5bb

                                                                                      • C:\Users\Admin\Documents\jyzZxsmJay9aFJT9yL108G9Z.exe
                                                                                        MD5

                                                                                        411750c74a68d6b3410f45bc19beec7f

                                                                                        SHA1

                                                                                        a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                        SHA256

                                                                                        a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                        SHA512

                                                                                        26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                      • C:\Users\Admin\Documents\jyzZxsmJay9aFJT9yL108G9Z.exe
                                                                                        MD5

                                                                                        411750c74a68d6b3410f45bc19beec7f

                                                                                        SHA1

                                                                                        a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                        SHA256

                                                                                        a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                        SHA512

                                                                                        26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                      • C:\Users\Admin\Documents\lNvCTIO1mSKyblf5SYsVJAPV.exe
                                                                                        MD5

                                                                                        dbac9687406e2afa5f096893d5d752b1

                                                                                        SHA1

                                                                                        f763030909cfbd7846d21338b7f08490d1c7cc27

                                                                                        SHA256

                                                                                        675f76340a7887fc80d56abe183630ba19ff4edb68ab33a74ab79ee977775740

                                                                                        SHA512

                                                                                        1118451ac6f4b316925091367ba79e878ccbdc88d011ae0f67181b52d6cc26a07eb555d0eb7cb3b1396c6b9cbdc47c5fc75b90563182a2b6798b9937d681040b

                                                                                      • C:\Users\Admin\Documents\lNvCTIO1mSKyblf5SYsVJAPV.exe
                                                                                        MD5

                                                                                        dbac9687406e2afa5f096893d5d752b1

                                                                                        SHA1

                                                                                        f763030909cfbd7846d21338b7f08490d1c7cc27

                                                                                        SHA256

                                                                                        675f76340a7887fc80d56abe183630ba19ff4edb68ab33a74ab79ee977775740

                                                                                        SHA512

                                                                                        1118451ac6f4b316925091367ba79e878ccbdc88d011ae0f67181b52d6cc26a07eb555d0eb7cb3b1396c6b9cbdc47c5fc75b90563182a2b6798b9937d681040b

                                                                                      • C:\Users\Admin\Documents\t_a9ZdTlvXgHdcENWwehegoU.exe
                                                                                        MD5

                                                                                        4441d55e83d6959cbaf2accb4adc7032

                                                                                        SHA1

                                                                                        b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                                        SHA256

                                                                                        854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                                        SHA512

                                                                                        1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                                      • C:\Windows\winnetdriv.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Windows\winnetdriv.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS882B06E4\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS882B06E4\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS882B06E4\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS882B06E4\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • \Users\Admin\AppData\Local\Temp\7zS882B06E4\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                        MD5

                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                        SHA1

                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                        SHA256

                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                        SHA512

                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                      • memory/300-199-0x000001D60EEB0000-0x000001D60EF21000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/400-366-0x0000000000417DFA-mapping.dmp
                                                                                      • memory/400-391-0x0000000005110000-0x0000000005716000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/636-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/636-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/636-117-0x0000000000000000-mapping.dmp
                                                                                      • memory/636-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/636-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/636-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/636-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/636-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/636-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/648-114-0x0000000000000000-mapping.dmp
                                                                                      • memory/736-155-0x0000000000000000-mapping.dmp
                                                                                      • memory/736-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/736-177-0x0000000000B40000-0x0000000000BDD000-memory.dmp
                                                                                        Filesize

                                                                                        628KB

                                                                                      • memory/740-144-0x0000000000000000-mapping.dmp
                                                                                      • memory/772-308-0x0000000000000000-mapping.dmp
                                                                                      • memory/996-150-0x0000000000000000-mapping.dmp
                                                                                      • memory/1052-446-0x0000020CBFED0000-0x0000020CBFF41000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1052-223-0x0000020CBFE50000-0x0000020CBFEC1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1100-441-0x000001E936BE0000-0x000001E936C51000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1100-220-0x000001E936500000-0x000001E936571000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1120-445-0x000001F3E2270000-0x000001F3E22E1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1120-200-0x000001F3E2060000-0x000001F3E20D1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1120-198-0x000001F3E1FA0000-0x000001F3E1FEC000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/1120-443-0x000001F3E1FF0000-0x000001F3E203C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/1176-229-0x000001D8B8D20000-0x000001D8B8D91000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1284-394-0x0000000000000000-mapping.dmp
                                                                                      • memory/1360-226-0x0000023B8CB70000-0x0000023B8CBE1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1400-225-0x0000024478380000-0x00000244783F1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1440-193-0x00000000049F0000-0x0000000004AF1000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1440-180-0x0000000000000000-mapping.dmp
                                                                                      • memory/1440-196-0x0000000004B00000-0x0000000004B5D000-memory.dmp
                                                                                        Filesize

                                                                                        372KB

                                                                                      • memory/1472-364-0x0000000000417DEA-mapping.dmp
                                                                                      • memory/1472-390-0x0000000004EE0000-0x00000000054E6000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/1500-362-0x0000000000000000-mapping.dmp
                                                                                      • memory/1556-281-0x0000000000000000-mapping.dmp
                                                                                      • memory/1556-321-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1556-309-0x0000000077AB0000-0x0000000077C3E000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/1556-338-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1572-153-0x0000000000000000-mapping.dmp
                                                                                      • memory/1572-297-0x0000000000000000-mapping.dmp
                                                                                      • memory/1572-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1572-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/1576-151-0x0000000000000000-mapping.dmp
                                                                                      • memory/1672-163-0x0000000000000000-mapping.dmp
                                                                                      • memory/1872-227-0x000001B9F2860000-0x000001B9F28D1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1880-395-0x00000000016B0000-0x0000000001FD6000-memory.dmp
                                                                                        Filesize

                                                                                        9.1MB

                                                                                      • memory/1880-396-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                        Filesize

                                                                                        9.3MB

                                                                                      • memory/1880-339-0x0000000000000000-mapping.dmp
                                                                                      • memory/2164-147-0x0000000000000000-mapping.dmp
                                                                                      • memory/2180-168-0x0000000000000000-mapping.dmp
                                                                                      • memory/2256-148-0x0000000000000000-mapping.dmp
                                                                                      • memory/2276-149-0x0000000000000000-mapping.dmp
                                                                                      • memory/2520-218-0x000001C8E7840000-0x000001C8E78B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2520-438-0x000001C8E7930000-0x000001C8E79A1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2556-204-0x000001B527B80000-0x000001B527BF1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2644-263-0x0000000002C20000-0x0000000002C35000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/2748-202-0x00000203D3A10000-0x00000203D3A81000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2748-449-0x00000203D3A90000-0x00000203D3B01000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2788-247-0x000001E1DFE40000-0x000001E1DFEB1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2796-248-0x0000028C4A700000-0x0000028C4A771000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2804-166-0x0000000000000000-mapping.dmp
                                                                                      • memory/3164-397-0x0000000000000000-mapping.dmp
                                                                                      • memory/3268-301-0x0000000000000000-mapping.dmp
                                                                                      • memory/3404-145-0x0000000000000000-mapping.dmp
                                                                                      • memory/3420-311-0x0000000000000000-mapping.dmp
                                                                                      • memory/3420-320-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3420-172-0x0000000000000000-mapping.dmp
                                                                                      • memory/3420-312-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3420-183-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3852-156-0x0000000000000000-mapping.dmp
                                                                                      • memory/3916-165-0x0000000000E70000-0x0000000000E72000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3916-161-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3916-154-0x0000000000000000-mapping.dmp
                                                                                      • memory/3972-398-0x0000000000000000-mapping.dmp
                                                                                      • memory/4004-146-0x0000000000000000-mapping.dmp
                                                                                      • memory/4044-373-0x00000241EB2C0000-0x00000241EB2DB000-memory.dmp
                                                                                        Filesize

                                                                                        108KB

                                                                                      • memory/4044-378-0x00000241EDC00000-0x00000241EDD06000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/4044-187-0x00007FF674E84060-mapping.dmp
                                                                                      • memory/4044-194-0x00000241EB400000-0x00000241EB471000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/4228-384-0x0000000000401480-mapping.dmp
                                                                                      • memory/4228-340-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4228-348-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4228-388-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                        Filesize

                                                                                        312KB

                                                                                      • memory/4228-328-0x0000000000000000-mapping.dmp
                                                                                      • memory/4228-276-0x0000000000000000-mapping.dmp
                                                                                      • memory/4236-279-0x0000000000000000-mapping.dmp
                                                                                      • memory/4244-217-0x0000000000000000-mapping.dmp
                                                                                      • memory/4272-291-0x0000000000000000-mapping.dmp
                                                                                      • memory/4300-356-0x0000000000417DEE-mapping.dmp
                                                                                      • memory/4300-387-0x00000000050E0000-0x00000000056E6000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/4300-355-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/4316-280-0x0000000000000000-mapping.dmp
                                                                                      • memory/4316-353-0x0000000000A70000-0x0000000000B0D000-memory.dmp
                                                                                        Filesize

                                                                                        628KB

                                                                                      • memory/4316-354-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/4344-307-0x0000000000000000-mapping.dmp
                                                                                      • memory/4516-282-0x0000000000000000-mapping.dmp
                                                                                      • memory/4544-233-0x0000000000000000-mapping.dmp
                                                                                      • memory/4544-261-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4544-250-0x0000000002E30000-0x0000000002E31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4544-246-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4544-241-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4548-331-0x0000000000000000-mapping.dmp
                                                                                      • memory/4548-337-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                        Filesize

                                                                                        2.3MB

                                                                                      • memory/4620-376-0x0000000000980000-0x00000000009C7000-memory.dmp
                                                                                        Filesize

                                                                                        284KB

                                                                                      • memory/4620-335-0x0000000000000000-mapping.dmp
                                                                                      • memory/4632-235-0x0000000000000000-mapping.dmp
                                                                                      • memory/4632-238-0x0000000000290000-0x0000000000374000-memory.dmp
                                                                                        Filesize

                                                                                        912KB

                                                                                      • memory/4720-292-0x0000000000000000-mapping.dmp
                                                                                      • memory/4720-322-0x0000000004C80000-0x0000000005286000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/4720-299-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4720-334-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4760-349-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/4760-249-0x0000000000000000-mapping.dmp
                                                                                      • memory/4760-352-0x00000000009C0000-0x0000000000A6E000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/4768-257-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                        Filesize

                                                                                        912KB

                                                                                      • memory/4768-251-0x0000000000000000-mapping.dmp
                                                                                      • memory/4788-344-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4788-351-0x00000000025F0000-0x0000000002666000-memory.dmp
                                                                                        Filesize

                                                                                        472KB

                                                                                      • memory/4788-332-0x0000000000000000-mapping.dmp
                                                                                      • memory/4812-254-0x0000000000000000-mapping.dmp
                                                                                      • memory/4904-265-0x0000000000000000-mapping.dmp
                                                                                      • memory/4912-314-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4912-330-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4912-305-0x0000000000000000-mapping.dmp
                                                                                      • memory/4916-315-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4916-319-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/4916-303-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4916-300-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4916-298-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4916-287-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/4916-290-0x0000000000417E1A-mapping.dmp
                                                                                      • memory/5064-273-0x0000022B06970000-0x0000022B06971000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5064-270-0x0000000000000000-mapping.dmp
                                                                                      • memory/5136-404-0x0000000000000000-mapping.dmp
                                                                                      • memory/5148-405-0x0000000000000000-mapping.dmp
                                                                                      • memory/5188-447-0x0000000004EC4000-0x0000000004EC6000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/5188-420-0x0000000000D40000-0x0000000000D6F000-memory.dmp
                                                                                        Filesize

                                                                                        188KB

                                                                                      • memory/5188-421-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/5188-423-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5188-434-0x0000000004EC2000-0x0000000004EC3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5188-435-0x0000000004EC3000-0x0000000004EC4000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5188-406-0x0000000000000000-mapping.dmp
                                                                                      • memory/5292-410-0x0000000000000000-mapping.dmp
                                                                                      • memory/5348-412-0x0000000000000000-mapping.dmp
                                                                                      • memory/5364-413-0x0000000000000000-mapping.dmp
                                                                                      • memory/5468-419-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        644KB

                                                                                      • memory/5468-416-0x000000000046B76D-mapping.dmp
                                                                                      • memory/5544-417-0x0000000000000000-mapping.dmp
                                                                                      • memory/5556-418-0x0000000000000000-mapping.dmp
                                                                                      • memory/5884-440-0x0000000004D10000-0x0000000004D6D000-memory.dmp
                                                                                        Filesize

                                                                                        372KB

                                                                                      • memory/5884-437-0x0000000004C01000-0x0000000004D02000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB