Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1817s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 16:13

General

  • Target

    8 (27).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1348
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1448
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2560
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2424
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2372
              • C:\Users\Admin\AppData\Local\Temp\8 (27).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (27).exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:2116
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2476
                  • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2920
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3292
                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_1.exe
                        sonia_1.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1548
                        • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_1.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_1.exe" -a
                          6⤵
                          • Executes dropped EXE
                          PID:1276
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:752
                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_4.exe
                        sonia_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1936
                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4008
                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:1200
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                              • Executes dropped EXE
                              PID:2220
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                              • Executes dropped EXE
                              PID:1604
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:6828
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:3976
                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3032
                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4892
                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4388
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 808
                                  8⤵
                                  • Drops file in Windows directory
                                  • Program crash
                                  PID:3768
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 840
                                  8⤵
                                  • Program crash
                                  PID:2172
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 856
                                  8⤵
                                  • Program crash
                                  PID:2688
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 904
                                  8⤵
                                  • Program crash
                                  PID:3064
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 964
                                  8⤵
                                  • Program crash
                                  PID:4780
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 1008
                                  8⤵
                                  • Program crash
                                  PID:1292
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 1064
                                  8⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:5220
                              • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4716
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4716 -s 1008
                                  8⤵
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5048
                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4516
                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2328
                              • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                7⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:4152
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1304
                          • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_5.exe
                            sonia_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:2044
                            • C:\Users\Admin\Documents\DmAH9GOA2PTNEc6w35a6C5rl.exe
                              "C:\Users\Admin\Documents\DmAH9GOA2PTNEc6w35a6C5rl.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:5112
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                7⤵
                                  PID:4588
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd
                                    8⤵
                                      PID:4436
                                      • C:\Windows\SysWOW64\findstr.exe
                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                        9⤵
                                          PID:6008
                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                          Acre.exe.com k
                                          9⤵
                                            PID:4684
                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                              10⤵
                                                PID:6036
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                  11⤵
                                                  • Executes dropped EXE
                                                  PID:5912
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                    12⤵
                                                      PID:3356
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                        13⤵
                                                          PID:6036
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                            14⤵
                                                            • Executes dropped EXE
                                                            • Drops startup file
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:5252
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              15⤵
                                                                PID:2752
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 30
                                                    9⤵
                                                    • Runs ping.exe
                                                    PID:5992
                                            • C:\Users\Admin\Documents\3iIbKoVk83Ac8RqgOEUTLei_.exe
                                              "C:\Users\Admin\Documents\3iIbKoVk83Ac8RqgOEUTLei_.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2312
                                            • C:\Users\Admin\Documents\FL6EiNPbf76yApHD0B6Owijb.exe
                                              "C:\Users\Admin\Documents\FL6EiNPbf76yApHD0B6Owijb.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4404
                                              • C:\Users\Admin\Documents\FL6EiNPbf76yApHD0B6Owijb.exe
                                                "C:\Users\Admin\Documents\FL6EiNPbf76yApHD0B6Owijb.exe" -a
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4800
                                            • C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe
                                              "C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4196
                                              • C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe
                                                C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe
                                                7⤵
                                                  PID:3952
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im uLjPfc9dYpMpLDjgXDEq3WWB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe" & del C:\ProgramData\*.dll & exit
                                                    8⤵
                                                      PID:2080
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im uLjPfc9dYpMpLDjgXDEq3WWB.exe /f
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:6304
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        9⤵
                                                        • Delays execution with timeout.exe
                                                        PID:7056
                                                • C:\Users\Admin\Documents\l3UvLvvQdET7VSRGUCluRQmV.exe
                                                  "C:\Users\Admin\Documents\l3UvLvvQdET7VSRGUCluRQmV.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4484
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                                    7⤵
                                                      PID:1616
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:4184
                                                        • C:\Windows\SysWOW64\findstr.exe
                                                          findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                          9⤵
                                                            PID:6028
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                            Sensitive.exe.com p
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:796
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                              10⤵
                                                              • Executes dropped EXE
                                                              PID:6124
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                11⤵
                                                                  PID:5252
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                    12⤵
                                                                    • Executes dropped EXE
                                                                    PID:5952
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                      13⤵
                                                                      • Executes dropped EXE
                                                                      • Drops startup file
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:4380
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                        14⤵
                                                                          PID:6680
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 30
                                                                9⤵
                                                                • Runs ping.exe
                                                                PID:6084
                                                        • C:\Users\Admin\Documents\fpZIJKpi86WjaOYgEimf6KLN.exe
                                                          "C:\Users\Admin\Documents\fpZIJKpi86WjaOYgEimf6KLN.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:3784
                                                          • C:\Users\Admin\Documents\fpZIJKpi86WjaOYgEimf6KLN.exe
                                                            C:\Users\Admin\Documents\fpZIJKpi86WjaOYgEimf6KLN.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:1004
                                                        • C:\Users\Admin\Documents\Px3E6wPiOJQLOFa6puh3K4tC.exe
                                                          "C:\Users\Admin\Documents\Px3E6wPiOJQLOFa6puh3K4tC.exe"
                                                          6⤵
                                                            PID:4184
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                              7⤵
                                                                PID:3356
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer https://iplogger.org/2LBCU6
                                                                  8⤵
                                                                    PID:4848
                                                                  • C:\Windows\SysWOW64\regedit.exe
                                                                    regedit /s adj.reg
                                                                    8⤵
                                                                    • Runs .reg file with regedit
                                                                    PID:6020
                                                                  • C:\Windows\SysWOW64\regedit.exe
                                                                    regedit /s adj2.reg
                                                                    8⤵
                                                                    • Runs .reg file with regedit
                                                                    PID:5424
                                                                • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                  "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5056
                                                              • C:\Users\Admin\Documents\78haoo2ze_YFgPGGzIjEJTm5.exe
                                                                "C:\Users\Admin\Documents\78haoo2ze_YFgPGGzIjEJTm5.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:4932
                                                                • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                  C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:2716
                                                                  • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                    "{path}"
                                                                    8⤵
                                                                      PID:7120
                                                                • C:\Users\Admin\Documents\2SWaAzCh5UwDfr47QaeDa904.exe
                                                                  "C:\Users\Admin\Documents\2SWaAzCh5UwDfr47QaeDa904.exe"
                                                                  6⤵
                                                                    PID:2716
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                      7⤵
                                                                        PID:5608
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im chrome.exe
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Kills process with taskkill
                                                                          PID:4684
                                                                    • C:\Users\Admin\Documents\zAPHhrSesAIbJYFjNDYTK0s9.exe
                                                                      "C:\Users\Admin\Documents\zAPHhrSesAIbJYFjNDYTK0s9.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4384
                                                                      • C:\Users\Admin\Documents\zAPHhrSesAIbJYFjNDYTK0s9.exe
                                                                        "C:\Users\Admin\Documents\zAPHhrSesAIbJYFjNDYTK0s9.exe"
                                                                        7⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:7048
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7048 -s 1260
                                                                          8⤵
                                                                          • Program crash
                                                                          PID:2472
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 812
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:6588
                                                                    • C:\Users\Admin\Documents\3qUTEMNAtqHvmU3qEpKoqmdf.exe
                                                                      "C:\Users\Admin\Documents\3qUTEMNAtqHvmU3qEpKoqmdf.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:2228
                                                                    • C:\Users\Admin\Documents\69RhLdguEKuJEjhaUfPgQyoY.exe
                                                                      "C:\Users\Admin\Documents\69RhLdguEKuJEjhaUfPgQyoY.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4620
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4672
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5964
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5128
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6036
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:5800
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:2204
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:424
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:6948
                                                                            • C:\Users\Admin\Documents\EiS1m7EecXMcudEaEFgcWsbp.exe
                                                                              "C:\Users\Admin\Documents\EiS1m7EecXMcudEaEFgcWsbp.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4332
                                                                              • C:\Users\Admin\Documents\EiS1m7EecXMcudEaEFgcWsbp.exe
                                                                                "C:\Users\Admin\Documents\EiS1m7EecXMcudEaEFgcWsbp.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                PID:4904
                                                                            • C:\Users\Admin\Documents\4UB7olUDNN_Fx2D4gforGML2.exe
                                                                              "C:\Users\Admin\Documents\4UB7olUDNN_Fx2D4gforGML2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5104
                                                                              • C:\Users\Admin\Documents\4UB7olUDNN_Fx2D4gforGML2.exe
                                                                                C:\Users\Admin\Documents\4UB7olUDNN_Fx2D4gforGML2.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:660
                                                                            • C:\Users\Admin\Documents\Mm1WheoPSNfrBlYLZgxorRq2.exe
                                                                              "C:\Users\Admin\Documents\Mm1WheoPSNfrBlYLZgxorRq2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              PID:4708
                                                                            • C:\Users\Admin\Documents\pi_BlcefbZeR1RLAwz2074yy.exe
                                                                              "C:\Users\Admin\Documents\pi_BlcefbZeR1RLAwz2074yy.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks processor information in registry
                                                                              PID:4724
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im pi_BlcefbZeR1RLAwz2074yy.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\pi_BlcefbZeR1RLAwz2074yy.exe" & del C:\ProgramData\*.dll & exit
                                                                                7⤵
                                                                                  PID:5008
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im pi_BlcefbZeR1RLAwz2074yy.exe /f
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:6192
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /t 6
                                                                                    8⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:6948
                                                                              • C:\Users\Admin\Documents\Qwm7lh3YW1q2d4EwAgNV1HX8.exe
                                                                                "C:\Users\Admin\Documents\Qwm7lh3YW1q2d4EwAgNV1HX8.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4296
                                                                                • C:\Users\Admin\Documents\Qwm7lh3YW1q2d4EwAgNV1HX8.exe
                                                                                  C:\Users\Admin\Documents\Qwm7lh3YW1q2d4EwAgNV1HX8.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4596
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2152
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_6.exe
                                                                              sonia_6.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3780
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:3464
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4448
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                6⤵
                                                                                  PID:4624
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  6⤵
                                                                                    PID:6852
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                4⤵
                                                                                  PID:4008
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3408
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3424
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                            1⤵
                                                                              PID:1872
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:1316
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                              1⤵
                                                                                PID:1100
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                1⤵
                                                                                • Drops file in System32 directory
                                                                                PID:912
                                                                                • C:\Users\Admin\AppData\Roaming\iwwdhda
                                                                                  C:\Users\Admin\AppData\Roaming\iwwdhda
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:2616
                                                                                • C:\Users\Admin\AppData\Roaming\iwwdhda
                                                                                  C:\Users\Admin\AppData\Roaming\iwwdhda
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:6464
                                                                                • C:\Users\Admin\AppData\Roaming\iwwdhda
                                                                                  C:\Users\Admin\AppData\Roaming\iwwdhda
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:6572
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                1⤵
                                                                                  PID:1012
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                  1⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3176
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Checks processor information in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies registry class
                                                                                    PID:1828
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_2.exe
                                                                                  sonia_2.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1168
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_3.exe
                                                                                  sonia_3.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  • Modifies system certificate store
                                                                                  PID:1704
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                                                                    2⤵
                                                                                      PID:6076
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im sonia_3.exe /f
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6264
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:6964
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2480
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3148
                                                                                  • C:\Windows\winnetdriv.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626797887 0
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4524
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    PID:624
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:2040
                                                                                  • C:\Users\Admin\AppData\Local\Temp\97CC.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\97CC.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:4240
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 97CC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\97CC.exe" & del C:\ProgramData\*.dll & exit
                                                                                      2⤵
                                                                                        PID:6316
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im 97CC.exe /f
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:6552
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:7096
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                      1⤵
                                                                                        PID:4780
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5320
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:5436
                                                                                      • C:\Users\Admin\AppData\Local\Temp\B97E.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\B97E.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5784
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:6068
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:5304
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:3356
                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks processor information in registry
                                                                                        PID:3952
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:6612
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5592
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:6308

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      1
                                                                                      T1031

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      4
                                                                                      T1112

                                                                                      Disabling Security Tools

                                                                                      1
                                                                                      T1089

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      4
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      6
                                                                                      T1012

                                                                                      Virtualization/Sandbox Evasion

                                                                                      1
                                                                                      T1497

                                                                                      System Information Discovery

                                                                                      6
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      4
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                        MD5

                                                                                        f7dcb24540769805e5bb30d193944dce

                                                                                        SHA1

                                                                                        e26c583c562293356794937d9e2e6155d15449ee

                                                                                        SHA256

                                                                                        6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                        SHA512

                                                                                        cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                        MD5

                                                                                        d1ba14445ccf618d974a4f7a086ed18f

                                                                                        SHA1

                                                                                        d569d8ef782e8f8670aed5bc8f67d95eca150cf3

                                                                                        SHA256

                                                                                        3af4960839510b4e1e05c6c8845a27051bc03bbde2f3dbd1ca972075fc0c821d

                                                                                        SHA512

                                                                                        02d259986bc51df59cdb458cc568816cd98291632121b5cccdfe43479c261aa2920e50217a500ae13a8fa4a783f8e2a5f78f21b8cd94835820de9c099d27d5b5

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OLKbrowser.exe.log
                                                                                        MD5

                                                                                        7438b57da35c10c478469635b79e33e1

                                                                                        SHA1

                                                                                        5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                                        SHA256

                                                                                        b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                                        SHA512

                                                                                        5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\setup_install.exe
                                                                                        MD5

                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                        SHA1

                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                        SHA256

                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                        SHA512

                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\setup_install.exe
                                                                                        MD5

                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                        SHA1

                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                        SHA256

                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                        SHA512

                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_1.exe
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_1.exe
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_1.txt
                                                                                        MD5

                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                        SHA1

                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                        SHA256

                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                        SHA512

                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_2.exe
                                                                                        MD5

                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                        SHA1

                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                        SHA256

                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                        SHA512

                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_2.txt
                                                                                        MD5

                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                        SHA1

                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                        SHA256

                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                        SHA512

                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_3.exe
                                                                                        MD5

                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                        SHA1

                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                        SHA256

                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                        SHA512

                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_3.txt
                                                                                        MD5

                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                        SHA1

                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                        SHA256

                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                        SHA512

                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_4.exe
                                                                                        MD5

                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                        SHA1

                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                        SHA256

                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                        SHA512

                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_4.txt
                                                                                        MD5

                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                        SHA1

                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                        SHA256

                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                        SHA512

                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_5.exe
                                                                                        MD5

                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                        SHA1

                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                        SHA256

                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                        SHA512

                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_5.txt
                                                                                        MD5

                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                        SHA1

                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                        SHA256

                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                        SHA512

                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_6.exe
                                                                                        MD5

                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                        SHA1

                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                        SHA256

                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                        SHA512

                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA9BDA54\sonia_6.txt
                                                                                        MD5

                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                        SHA1

                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                        SHA256

                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                        SHA512

                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        MD5

                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                        SHA1

                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                        SHA256

                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                        SHA512

                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                        MD5

                                                                                        ba5a8020b3022821fd9510a50be8d004

                                                                                        SHA1

                                                                                        1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                        SHA256

                                                                                        7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                        SHA512

                                                                                        a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        MD5

                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                        SHA1

                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                        SHA256

                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                        SHA512

                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        MD5

                                                                                        56bd0f698f28e63479e5697dd167926e

                                                                                        SHA1

                                                                                        a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                        SHA256

                                                                                        6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                        SHA512

                                                                                        f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        MD5

                                                                                        8ddd5b9dbcd4e37135868db27b675c2d

                                                                                        SHA1

                                                                                        9122af279871de3f92ac3728e2343950f3e8b995

                                                                                        SHA256

                                                                                        2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                        SHA512

                                                                                        e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                        MD5

                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                        SHA1

                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                        SHA256

                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                        SHA512

                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                        MD5

                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                        SHA1

                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                        SHA256

                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                        SHA512

                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        MD5

                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                        SHA1

                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                        SHA256

                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                        SHA512

                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        MD5

                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                        SHA1

                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                        SHA256

                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                        SHA512

                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        MD5

                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                        SHA1

                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                        SHA256

                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                        SHA512

                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                        MD5

                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                        SHA1

                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                        SHA256

                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                        SHA512

                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        MD5

                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                        SHA1

                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                        SHA256

                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                        SHA512

                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        MD5

                                                                                        f045d3467289a1b177b33c35c726e5ed

                                                                                        SHA1

                                                                                        01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                        SHA256

                                                                                        a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                        SHA512

                                                                                        5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        74231678f536a19b3016840f56b845c7

                                                                                        SHA1

                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                        SHA256

                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                        SHA512

                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                        MD5

                                                                                        74231678f536a19b3016840f56b845c7

                                                                                        SHA1

                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                        SHA256

                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                        SHA512

                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                        MD5

                                                                                        64976dbee1d73fb7765cbec2b3612acc

                                                                                        SHA1

                                                                                        88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                        SHA256

                                                                                        b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                        SHA512

                                                                                        3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                      • C:\Users\Admin\Documents\3iIbKoVk83Ac8RqgOEUTLei_.exe
                                                                                        MD5

                                                                                        cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                        SHA1

                                                                                        2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                        SHA256

                                                                                        61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                        SHA512

                                                                                        0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                      • C:\Users\Admin\Documents\3iIbKoVk83Ac8RqgOEUTLei_.exe
                                                                                        MD5

                                                                                        cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                        SHA1

                                                                                        2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                        SHA256

                                                                                        61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                        SHA512

                                                                                        0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                      • C:\Users\Admin\Documents\DmAH9GOA2PTNEc6w35a6C5rl.exe
                                                                                        MD5

                                                                                        4c8b20479e35b380a034faf7238f9ea2

                                                                                        SHA1

                                                                                        4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                        SHA256

                                                                                        9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                        SHA512

                                                                                        e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                      • C:\Users\Admin\Documents\DmAH9GOA2PTNEc6w35a6C5rl.exe
                                                                                        MD5

                                                                                        4c8b20479e35b380a034faf7238f9ea2

                                                                                        SHA1

                                                                                        4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                        SHA256

                                                                                        9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                        SHA512

                                                                                        e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                      • C:\Users\Admin\Documents\FL6EiNPbf76yApHD0B6Owijb.exe
                                                                                        MD5

                                                                                        c9fa1e8906a247f5bea95fe6851a8628

                                                                                        SHA1

                                                                                        fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                        SHA256

                                                                                        673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                        SHA512

                                                                                        04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                      • C:\Users\Admin\Documents\l3UvLvvQdET7VSRGUCluRQmV.exe
                                                                                        MD5

                                                                                        f906dd183820a0339dd456970474b13d

                                                                                        SHA1

                                                                                        9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                        SHA256

                                                                                        4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                        SHA512

                                                                                        fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                      • C:\Users\Admin\Documents\l3UvLvvQdET7VSRGUCluRQmV.exe
                                                                                        MD5

                                                                                        f906dd183820a0339dd456970474b13d

                                                                                        SHA1

                                                                                        9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                        SHA256

                                                                                        4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                        SHA512

                                                                                        fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                      • C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe
                                                                                        MD5

                                                                                        75cc9a7d82e586bc968dea5d96fcd084

                                                                                        SHA1

                                                                                        f982b1adf7f292f1d6a5d82b509e3e377fcd15d0

                                                                                        SHA256

                                                                                        8ca0c3d4b974f950ce46861a8c39975cd7db71f0257d0f95908d583747c17fe3

                                                                                        SHA512

                                                                                        8f31d0645bb178aabb04786a58c69a89d6f462fffca3e492336ad395cb3e5eba5d0b3b907666653dd4a4bd330516e68c3a843a7d6a79a8214e18bf93f3503824

                                                                                      • C:\Users\Admin\Documents\uLjPfc9dYpMpLDjgXDEq3WWB.exe
                                                                                        MD5

                                                                                        75cc9a7d82e586bc968dea5d96fcd084

                                                                                        SHA1

                                                                                        f982b1adf7f292f1d6a5d82b509e3e377fcd15d0

                                                                                        SHA256

                                                                                        8ca0c3d4b974f950ce46861a8c39975cd7db71f0257d0f95908d583747c17fe3

                                                                                        SHA512

                                                                                        8f31d0645bb178aabb04786a58c69a89d6f462fffca3e492336ad395cb3e5eba5d0b3b907666653dd4a4bd330516e68c3a843a7d6a79a8214e18bf93f3503824

                                                                                      • C:\Windows\winnetdriv.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • C:\Windows\winnetdriv.exe
                                                                                        MD5

                                                                                        b0bbb046e84232ecd2c072418808a2d7

                                                                                        SHA1

                                                                                        23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                        SHA256

                                                                                        9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                        SHA512

                                                                                        6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libcurl.dll
                                                                                        MD5

                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                        SHA1

                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                        SHA256

                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                        SHA512

                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libcurlpp.dll
                                                                                        MD5

                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                        SHA1

                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                        SHA256

                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                        SHA512

                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libgcc_s_dw2-1.dll
                                                                                        MD5

                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                        SHA1

                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                        SHA256

                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                        SHA512

                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libstdc++-6.dll
                                                                                        MD5

                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                        SHA1

                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                        SHA256

                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                        SHA512

                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCA9BDA54\libwinpthread-1.dll
                                                                                        MD5

                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                        SHA1

                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                        SHA256

                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                        SHA512

                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                        MD5

                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                        SHA1

                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                        SHA256

                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                        SHA512

                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                      • memory/624-386-0x0000000004A14000-0x0000000004B15000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/624-389-0x0000000004960000-0x00000000049BD000-memory.dmp
                                                                                        Filesize

                                                                                        372KB

                                                                                      • memory/624-382-0x0000000000000000-mapping.dmp
                                                                                      • memory/660-373-0x0000000000417DEE-mapping.dmp
                                                                                      • memory/660-391-0x0000000005420000-0x0000000005A26000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/752-144-0x0000000000000000-mapping.dmp
                                                                                      • memory/912-417-0x000001E4B5240000-0x000001E4B52B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/912-247-0x000001E4B4B10000-0x000001E4B4B81000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1004-367-0x0000000005240000-0x0000000005846000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/1004-352-0x0000000000417DEA-mapping.dmp
                                                                                      • memory/1004-351-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/1012-401-0x000001E6DB8B0000-0x000001E6DB921000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1012-215-0x000001E6DB280000-0x000001E6DB2F1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1100-219-0x00000258DF030000-0x00000258DF0A1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1100-425-0x00000258DF540000-0x00000258DF5B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1168-181-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/1168-148-0x0000000000000000-mapping.dmp
                                                                                      • memory/1168-184-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1200-202-0x0000000000000000-mapping.dmp
                                                                                      • memory/1276-166-0x0000000000000000-mapping.dmp
                                                                                      • memory/1304-145-0x0000000000000000-mapping.dmp
                                                                                      • memory/1316-429-0x000001F058F40000-0x000001F058FB1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1316-258-0x000001F058470000-0x000001F0584E1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1348-266-0x0000022EED100000-0x0000022EED171000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1348-439-0x0000022EED530000-0x0000022EED5A1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1448-420-0x000001A710770000-0x000001A7107E1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1448-249-0x000001A710610000-0x000001A710681000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1548-151-0x0000000000000000-mapping.dmp
                                                                                      • memory/1604-437-0x0000000000000000-mapping.dmp
                                                                                      • memory/1616-376-0x0000000000000000-mapping.dmp
                                                                                      • memory/1704-186-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/1704-191-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/1704-150-0x0000000000000000-mapping.dmp
                                                                                      • memory/1828-399-0x0000022B94900000-0x0000022B94A06000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1828-193-0x00007FF6A78A4060-mapping.dmp
                                                                                      • memory/1828-396-0x0000022B93900000-0x0000022B9391B000-memory.dmp
                                                                                        Filesize

                                                                                        108KB

                                                                                      • memory/1828-209-0x0000022B91E70000-0x0000022B91EE1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1872-255-0x0000023E97740000-0x0000023E977B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1872-424-0x0000023E977C0000-0x0000023E97831000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/1936-168-0x0000000000F20000-0x0000000000F22000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1936-159-0x0000000000000000-mapping.dmp
                                                                                      • memory/1936-164-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2044-152-0x0000000000000000-mapping.dmp
                                                                                      • memory/2152-146-0x0000000000000000-mapping.dmp
                                                                                      • memory/2220-306-0x0000000000000000-mapping.dmp
                                                                                      • memory/2228-333-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/2228-364-0x0000000005E50000-0x0000000005E51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2228-319-0x0000000000000000-mapping.dmp
                                                                                      • memory/2228-342-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2312-302-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2312-311-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2312-323-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2312-278-0x0000000000000000-mapping.dmp
                                                                                      • memory/2312-305-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2312-310-0x0000000004DC0000-0x00000000053C6000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/2312-299-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2312-290-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2328-340-0x0000000000000000-mapping.dmp
                                                                                      • memory/2372-423-0x000001A3B5940000-0x000001A3B59B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2372-210-0x000001A3B4F60000-0x000001A3B4FD1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2424-221-0x0000018CA3F40000-0x0000018CA3FB1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2424-414-0x0000018CA4510000-0x0000018CA4581000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2476-114-0x0000000000000000-mapping.dmp
                                                                                      • memory/2480-185-0x000000000416F000-0x0000000004270000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/2480-174-0x0000000000000000-mapping.dmp
                                                                                      • memory/2480-182-0x0000000002910000-0x000000000296D000-memory.dmp
                                                                                        Filesize

                                                                                        372KB

                                                                                      • memory/2560-213-0x000001B274C80000-0x000001B274CF1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2560-393-0x000001B2752B0000-0x000001B275321000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2680-269-0x0000023A60240000-0x0000023A602B1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2708-271-0x0000020ED6B70000-0x0000020ED6BE1000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/2716-308-0x0000000000000000-mapping.dmp
                                                                                      • memory/2920-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/2920-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                        Filesize

                                                                                        572KB

                                                                                      • memory/2920-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/2920-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/2920-117-0x0000000000000000-mapping.dmp
                                                                                      • memory/2920-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2920-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2920-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2920-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3020-267-0x00000000030B0000-0x00000000030C5000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/3032-206-0x0000000000000000-mapping.dmp
                                                                                      • memory/3032-252-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3032-228-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3032-244-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3032-234-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3176-192-0x000001D189BC0000-0x000001D189C31000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/3176-388-0x000001D189E00000-0x000001D189E71000-memory.dmp
                                                                                        Filesize

                                                                                        452KB

                                                                                      • memory/3176-403-0x000001D189B50000-0x000001D189B9C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3176-190-0x000001D1898F0000-0x000001D18993C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3292-141-0x0000000000000000-mapping.dmp
                                                                                      • memory/3356-381-0x0000000000000000-mapping.dmp
                                                                                      • memory/3408-143-0x0000000000000000-mapping.dmp
                                                                                      • memory/3424-142-0x0000000000000000-mapping.dmp
                                                                                      • memory/3464-169-0x0000000000000000-mapping.dmp
                                                                                      • memory/3780-154-0x0000000000000000-mapping.dmp
                                                                                      • memory/3784-322-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3784-309-0x0000000000000000-mapping.dmp
                                                                                      • memory/3784-316-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3952-360-0x000000000046B76D-mapping.dmp
                                                                                      • memory/3952-370-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        644KB

                                                                                      • memory/4008-147-0x0000000000000000-mapping.dmp
                                                                                      • memory/4008-172-0x0000000000000000-mapping.dmp
                                                                                      • memory/4008-180-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4152-218-0x00000000009E0000-0x0000000000AC4000-memory.dmp
                                                                                        Filesize

                                                                                        912KB

                                                                                      • memory/4152-211-0x0000000000000000-mapping.dmp
                                                                                      • memory/4184-312-0x0000000000000000-mapping.dmp
                                                                                      • memory/4184-431-0x0000000000000000-mapping.dmp
                                                                                      • memory/4196-280-0x0000000000000000-mapping.dmp
                                                                                      • memory/4196-345-0x0000000004CC0000-0x0000000004CCF000-memory.dmp
                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/4196-292-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4196-303-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4240-438-0x0000000000000000-mapping.dmp
                                                                                      • memory/4296-348-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4296-368-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4296-335-0x0000000000000000-mapping.dmp
                                                                                      • memory/4332-327-0x0000000000000000-mapping.dmp
                                                                                      • memory/4332-416-0x0000000000990000-0x0000000000ADA000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/4384-321-0x0000000000000000-mapping.dmp
                                                                                      • memory/4388-338-0x00000000009C0000-0x0000000000B0A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/4388-227-0x0000000000000000-mapping.dmp
                                                                                      • memory/4388-343-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/4404-283-0x0000000000000000-mapping.dmp
                                                                                      • memory/4436-430-0x0000000000000000-mapping.dmp
                                                                                      • memory/4448-284-0x0000000000000000-mapping.dmp
                                                                                      • memory/4484-287-0x0000000000000000-mapping.dmp
                                                                                      • memory/4516-237-0x0000000000000000-mapping.dmp
                                                                                      • memory/4524-241-0x0000000000BA0000-0x0000000000C84000-memory.dmp
                                                                                        Filesize

                                                                                        912KB

                                                                                      • memory/4524-236-0x0000000000000000-mapping.dmp
                                                                                      • memory/4588-374-0x0000000000000000-mapping.dmp
                                                                                      • memory/4596-397-0x0000000000417DFA-mapping.dmp
                                                                                      • memory/4596-428-0x0000000004C80000-0x0000000005286000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/4620-300-0x0000000000000000-mapping.dmp
                                                                                      • memory/4620-365-0x000001B567950000-0x000001B567A21000-memory.dmp
                                                                                        Filesize

                                                                                        836KB

                                                                                      • memory/4620-363-0x000001B5678E0000-0x000001B56794F000-memory.dmp
                                                                                        Filesize

                                                                                        444KB

                                                                                      • memory/4708-329-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                        Filesize

                                                                                        2.3MB

                                                                                      • memory/4708-324-0x0000000000000000-mapping.dmp
                                                                                      • memory/4716-259-0x0000019E452F0000-0x0000019E452F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4716-254-0x0000000000000000-mapping.dmp
                                                                                      • memory/4724-418-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/4724-421-0x00000000009D0000-0x0000000000B1A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/4724-328-0x0000000000000000-mapping.dmp
                                                                                      • memory/4800-378-0x0000000000000000-mapping.dmp
                                                                                      • memory/4848-436-0x0000000000000000-mapping.dmp
                                                                                      • memory/4892-279-0x0000000000417E1A-mapping.dmp
                                                                                      • memory/4892-275-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/4892-314-0x0000000005700000-0x0000000005D06000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/4904-412-0x0000000000401480-mapping.dmp
                                                                                      • memory/4904-432-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                        Filesize

                                                                                        312KB

                                                                                      • memory/4932-315-0x0000000000000000-mapping.dmp
                                                                                      • memory/5056-385-0x0000000000000000-mapping.dmp
                                                                                      • memory/5104-341-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5104-331-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5104-326-0x0000000000000000-mapping.dmp
                                                                                      • memory/5112-274-0x0000000000000000-mapping.dmp