Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 22:46

General

  • Target

    8 (5).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

19_7_r

C2

xtarweanda.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2852
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2628
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Modifies registry class
        PID:2620
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1844
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1252
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1232
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1080
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:860
                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                        C:\Users\Admin\AppData\Roaming\jhhdsse
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4256
                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                        C:\Users\Admin\AppData\Roaming\jhhdsse
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5200
                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                        C:\Users\Admin\AppData\Roaming\jhhdsse
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4576
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\8 (5).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (5).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3716
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1560
                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3656
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2648
                              • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3892
                                • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1172
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3976
                              • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:1308
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1868
                              • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3936
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:3124
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im sonia_3.exe /f
                                      7⤵
                                      • Kills process with taskkill
                                      PID:4764
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:5476
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3648
                                • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3312
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1264
                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4156
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4392
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4168
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5376
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:948
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4220
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              8⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4916
                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:4308
                                            • C:\Windows\winnetdriv.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626828695 0
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4660
                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4628
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 804
                                              8⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4348
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 844
                                              8⤵
                                              • Program crash
                                              PID:1576
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 904
                                              8⤵
                                              • Program crash
                                              PID:3560
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 1000
                                              8⤵
                                              • Program crash
                                              PID:1808
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 996
                                              8⤵
                                              • Program crash
                                              PID:2252
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 1064
                                              8⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:3612
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4844
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4792
                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4956
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 4956 -s 1000
                                              8⤵
                                              • Program crash
                                              PID:4728
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1196
                                      • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:1644
                                        • C:\Users\Admin\Documents\i_ESSbtjxrSNWDHq3QWVonpi.exe
                                          "C:\Users\Admin\Documents\i_ESSbtjxrSNWDHq3QWVonpi.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2180
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                            7⤵
                                              PID:3956
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                8⤵
                                                  PID:4124
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                    9⤵
                                                      PID:5312
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                      Acre.exe.com k
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:5712
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                        10⤵
                                                        • Executes dropped EXE
                                                        • Drops startup file
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:5816
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                          11⤵
                                                          • Executes dropped EXE
                                                          PID:5844
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 30
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:5740
                                              • C:\Users\Admin\Documents\f0ARaYHR2z6j6iBugUAe5dps.exe
                                                "C:\Users\Admin\Documents\f0ARaYHR2z6j6iBugUAe5dps.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:3628
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                  7⤵
                                                    PID:4584
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer https://iplogger.org/2LBCU6
                                                      8⤵
                                                        PID:5092
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit /s adj.reg
                                                        8⤵
                                                        • Runs .reg file with regedit
                                                        PID:5176
                                                      • C:\Windows\SysWOW64\regedit.exe
                                                        regedit /s adj2.reg
                                                        8⤵
                                                        • Runs .reg file with regedit
                                                        PID:4904
                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4708
                                                  • C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe
                                                    "C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4252
                                                    • C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe
                                                      C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4828
                                                    • C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe
                                                      C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4356
                                                  • C:\Users\Admin\Documents\ei1wnyJ98Qpe8EttYoix2ABa.exe
                                                    "C:\Users\Admin\Documents\ei1wnyJ98Qpe8EttYoix2ABa.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    PID:4164
                                                  • C:\Users\Admin\Documents\JFIqHhdh5QBvAWNkvfEKIZrX.exe
                                                    "C:\Users\Admin\Documents\JFIqHhdh5QBvAWNkvfEKIZrX.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    PID:4804
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im JFIqHhdh5QBvAWNkvfEKIZrX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\JFIqHhdh5QBvAWNkvfEKIZrX.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:5972
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im JFIqHhdh5QBvAWNkvfEKIZrX.exe /f
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:192
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:4520
                                                    • C:\Users\Admin\Documents\wPhpLQOlC4eDHs1YkjqSpBl9.exe
                                                      "C:\Users\Admin\Documents\wPhpLQOlC4eDHs1YkjqSpBl9.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2096
                                                      • C:\Users\Admin\Documents\wPhpLQOlC4eDHs1YkjqSpBl9.exe
                                                        "C:\Users\Admin\Documents\wPhpLQOlC4eDHs1YkjqSpBl9.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Modifies data under HKEY_USERS
                                                        PID:1540
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 664
                                                        7⤵
                                                        • Program crash
                                                        PID:5276
                                                    • C:\Users\Admin\Documents\MzBaN07ocu5mFwtmMys67JBn.exe
                                                      "C:\Users\Admin\Documents\MzBaN07ocu5mFwtmMys67JBn.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:2592
                                                    • C:\Users\Admin\Documents\fNWuvqpJ7KpR7mtsH7ZPSJup.exe
                                                      "C:\Users\Admin\Documents\fNWuvqpJ7KpR7mtsH7ZPSJup.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:1620
                                                      • C:\Users\Admin\Documents\fNWuvqpJ7KpR7mtsH7ZPSJup.exe
                                                        "C:\Users\Admin\Documents\fNWuvqpJ7KpR7mtsH7ZPSJup.exe" -a
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4984
                                                    • C:\Users\Admin\Documents\DBpYljoE9RQOVe6dznOKUwU2.exe
                                                      "C:\Users\Admin\Documents\DBpYljoE9RQOVe6dznOKUwU2.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4964
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5584
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5280
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4820
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:192
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5876
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:1536
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2940
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:4116
                                                            • C:\Users\Admin\Documents\_vuV8Vf8MiqipsbzqFiCvzwB.exe
                                                              "C:\Users\Admin\Documents\_vuV8Vf8MiqipsbzqFiCvzwB.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4392
                                                              • C:\Users\Admin\Documents\_vuV8Vf8MiqipsbzqFiCvzwB.exe
                                                                "C:\Users\Admin\Documents\_vuV8Vf8MiqipsbzqFiCvzwB.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks processor information in registry
                                                                PID:2776
                                                            • C:\Users\Admin\Documents\xCYRAalC9e9K6Ek651aMSpaH.exe
                                                              "C:\Users\Admin\Documents\xCYRAalC9e9K6Ek651aMSpaH.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4384
                                                              • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                C:\Users\Admin\AppData\Roaming\1234.exe 1234
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5720
                                                                • C:\Users\Admin\AppData\Roaming\1234.exe
                                                                  "{path}"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5412
                                                                  • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5764
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jNEWIvlnVf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF057.tmp"
                                                                      10⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:2776
                                                                    • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                                      "{path}"
                                                                      10⤵
                                                                        PID:5640
                                                              • C:\Users\Admin\Documents\swHDMb42KGdq3SWECFSsN0bC.exe
                                                                "C:\Users\Admin\Documents\swHDMb42KGdq3SWECFSsN0bC.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:3928
                                                                • C:\Users\Admin\Documents\swHDMb42KGdq3SWECFSsN0bC.exe
                                                                  C:\Users\Admin\Documents\swHDMb42KGdq3SWECFSsN0bC.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5072
                                                              • C:\Users\Admin\Documents\_vA99Y84IHHY82SdnIh22npT.exe
                                                                "C:\Users\Admin\Documents\_vA99Y84IHHY82SdnIh22npT.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4476
                                                                • C:\Users\Admin\Documents\_vA99Y84IHHY82SdnIh22npT.exe
                                                                  "C:\Users\Admin\Documents\_vA99Y84IHHY82SdnIh22npT.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4276
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\_vA99Y84IHHY82SdnIh22npT.exe"
                                                                    8⤵
                                                                      PID:5964
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /T 10 /NOBREAK
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:6056
                                                                • C:\Users\Admin\Documents\eu8UEzTeNFwIeNwKkDB79cIF.exe
                                                                  "C:\Users\Admin\Documents\eu8UEzTeNFwIeNwKkDB79cIF.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4116
                                                                  • C:\Users\Admin\Documents\eu8UEzTeNFwIeNwKkDB79cIF.exe
                                                                    C:\Users\Admin\Documents\eu8UEzTeNFwIeNwKkDB79cIF.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4624
                                                                  • C:\Users\Admin\Documents\eu8UEzTeNFwIeNwKkDB79cIF.exe
                                                                    C:\Users\Admin\Documents\eu8UEzTeNFwIeNwKkDB79cIF.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1324
                                                                • C:\Users\Admin\Documents\X6VllUHNWXCHAt50NcZmg_aP.exe
                                                                  "C:\Users\Admin\Documents\X6VllUHNWXCHAt50NcZmg_aP.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:3960
                                                                • C:\Users\Admin\Documents\2_oAg0msWwCDyFkRYgLpr2nL.exe
                                                                  "C:\Users\Admin\Documents\2_oAg0msWwCDyFkRYgLpr2nL.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4560
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                                                    7⤵
                                                                      PID:4600
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        8⤵
                                                                          PID:5140
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                                            9⤵
                                                                              PID:5300
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                              Sensitive.exe.com p
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              PID:5236
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Sensitive.exe.com p
                                                                                10⤵
                                                                                • Executes dropped EXE
                                                                                • Drops startup file
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5728
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6052
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:744
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 127.0.0.1 -n 30
                                                                              9⤵
                                                                              • Runs ping.exe
                                                                              PID:5768
                                                                      • C:\Users\Admin\Documents\Fl8ioPrOQu3vYbhTMGgLjtpI.exe
                                                                        "C:\Users\Admin\Documents\Fl8ioPrOQu3vYbhTMGgLjtpI.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3884
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:6012
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5264
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                      4⤵
                                                                        PID:3124
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2100
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_6.exe
                                                                          sonia_6.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1280
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3840
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4440
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                              PID:4752
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                                PID:4828
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                      1⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4012
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                        2⤵
                                                                        • Drops file in System32 directory
                                                                        • Checks processor information in registry
                                                                        • Modifies data under HKEY_USERS
                                                                        • Modifies registry class
                                                                        PID:1296
                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:208
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1136
                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      PID:5236
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        PID:5256
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                      1⤵
                                                                        PID:5136
                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        1⤵
                                                                        • Process spawned unexpected child process
                                                                        PID:5320
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                          2⤵
                                                                          • Loads dropped DLL
                                                                          PID:5368
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5368 -s 620
                                                                            3⤵
                                                                            • Program crash
                                                                            PID:5420
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4764
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:5612
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5912
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        PID:3476
                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                        1⤵
                                                                          PID:5176
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                          1⤵
                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                          PID:3836
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:4712
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:4368
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:3560
                                                                        • C:\Users\Admin\AppData\Local\Temp\F429.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\F429.exe
                                                                          1⤵
                                                                            PID:1332

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Persistence

                                                                          Modify Existing Service

                                                                          1
                                                                          T1031

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1060

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Privilege Escalation

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          4
                                                                          T1112

                                                                          Disabling Security Tools

                                                                          1
                                                                          T1089

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          Install Root Certificate

                                                                          1
                                                                          T1130

                                                                          Credential Access

                                                                          Credentials in Files

                                                                          5
                                                                          T1081

                                                                          Discovery

                                                                          Query Registry

                                                                          6
                                                                          T1012

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          System Information Discovery

                                                                          6
                                                                          T1082

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Remote System Discovery

                                                                          1
                                                                          T1018

                                                                          Collection

                                                                          Data from Local System

                                                                          5
                                                                          T1005

                                                                          Command and Control

                                                                          Web Service

                                                                          1
                                                                          T1102

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OLKbrowser.exe.log
                                                                            MD5

                                                                            7438b57da35c10c478469635b79e33e1

                                                                            SHA1

                                                                            5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                            SHA256

                                                                            b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                            SHA512

                                                                            5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\libcurl.dll
                                                                            MD5

                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                            SHA1

                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                            SHA256

                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                            SHA512

                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\libcurlpp.dll
                                                                            MD5

                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                            SHA1

                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                            SHA256

                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                            SHA512

                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\libstdc++-6.dll
                                                                            MD5

                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                            SHA1

                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                            SHA256

                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                            SHA512

                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\libwinpthread-1.dll
                                                                            MD5

                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                            SHA1

                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                            SHA256

                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                            SHA512

                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\setup_install.exe
                                                                            MD5

                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                            SHA1

                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                            SHA256

                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                            SHA512

                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\setup_install.exe
                                                                            MD5

                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                            SHA1

                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                            SHA256

                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                            SHA512

                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_1.exe
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_1.txt
                                                                            MD5

                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                            SHA1

                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                            SHA256

                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                            SHA512

                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_2.exe
                                                                            MD5

                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                            SHA1

                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                            SHA256

                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                            SHA512

                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_2.txt
                                                                            MD5

                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                            SHA1

                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                            SHA256

                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                            SHA512

                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_3.exe
                                                                            MD5

                                                                            ee658be7ea7269085f4004d68960e547

                                                                            SHA1

                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                            SHA256

                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                            SHA512

                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_3.txt
                                                                            MD5

                                                                            ee658be7ea7269085f4004d68960e547

                                                                            SHA1

                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                            SHA256

                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                            SHA512

                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_4.exe
                                                                            MD5

                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                            SHA1

                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                            SHA256

                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                            SHA512

                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_4.txt
                                                                            MD5

                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                            SHA1

                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                            SHA256

                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                            SHA512

                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_5.exe
                                                                            MD5

                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                            SHA1

                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                            SHA256

                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                            SHA512

                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_5.txt
                                                                            MD5

                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                            SHA1

                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                            SHA256

                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                            SHA512

                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_6.exe
                                                                            MD5

                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                            SHA1

                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                            SHA256

                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                            SHA512

                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8161AC44\sonia_6.txt
                                                                            MD5

                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                            SHA1

                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                            SHA256

                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                            SHA512

                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                            MD5

                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                            SHA1

                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                            SHA256

                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                            SHA512

                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                            MD5

                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                            SHA1

                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                            SHA256

                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                            SHA512

                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            MD5

                                                                            56bd0f698f28e63479e5697dd167926e

                                                                            SHA1

                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                            SHA256

                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                            SHA512

                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            MD5

                                                                            56bd0f698f28e63479e5697dd167926e

                                                                            SHA1

                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                            SHA256

                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                            SHA512

                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            MD5

                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                            SHA1

                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                            SHA256

                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                            SHA512

                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            MD5

                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                            SHA1

                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                            SHA256

                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                            SHA512

                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                            MD5

                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                            SHA1

                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                            SHA256

                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                            SHA512

                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                            MD5

                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                            SHA1

                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                            SHA256

                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                            SHA512

                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            MD5

                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                            SHA1

                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                            SHA256

                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                            SHA512

                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            MD5

                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                            SHA1

                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                            SHA256

                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                            SHA512

                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                            SHA1

                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                            SHA256

                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                            SHA512

                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                            SHA1

                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                            SHA256

                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                            SHA512

                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            MD5

                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                            SHA1

                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                            SHA256

                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                            SHA512

                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            MD5

                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                            SHA1

                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                            SHA256

                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                            SHA512

                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            MD5

                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                            SHA1

                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                            SHA256

                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                            SHA512

                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            MD5

                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                            SHA1

                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                            SHA256

                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                            SHA512

                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            MD5

                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                            SHA1

                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                            SHA256

                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                            SHA512

                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                            MD5

                                                                            74231678f536a19b3016840f56b845c7

                                                                            SHA1

                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                            SHA256

                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                            SHA512

                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                            MD5

                                                                            74231678f536a19b3016840f56b845c7

                                                                            SHA1

                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                            SHA256

                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                            SHA512

                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            MD5

                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                            SHA1

                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                            SHA256

                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                            SHA512

                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                            MD5

                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                            SHA1

                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                            SHA256

                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                            SHA512

                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                          • C:\Users\Admin\Documents\ei1wnyJ98Qpe8EttYoix2ABa.exe
                                                                            MD5

                                                                            afd33b39cc87ff4d2e7047e199b911f0

                                                                            SHA1

                                                                            71adba01096df16f501b202b07d24d5c3fee37df

                                                                            SHA256

                                                                            22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                            SHA512

                                                                            9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                          • C:\Users\Admin\Documents\ei1wnyJ98Qpe8EttYoix2ABa.exe
                                                                            MD5

                                                                            afd33b39cc87ff4d2e7047e199b911f0

                                                                            SHA1

                                                                            71adba01096df16f501b202b07d24d5c3fee37df

                                                                            SHA256

                                                                            22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                            SHA512

                                                                            9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                          • C:\Users\Admin\Documents\f0ARaYHR2z6j6iBugUAe5dps.exe
                                                                            MD5

                                                                            2e908945387af3814cb8ddfeba94ded6

                                                                            SHA1

                                                                            3a99ff31aec00719a1f4f8d99633f50715a2c5c9

                                                                            SHA256

                                                                            87bfabcfba94b2a72be819c617afa862081b17b5a37b3ba26c0234afbc713f51

                                                                            SHA512

                                                                            6521a252d818ae7a81b4499d7ec1b58c2bf66c0f1b2634683867e1cfbe4ada247c013e3a0f8a5e0a5703e357d0f9e0ab2e070c674daf05e4f030d04df4915bb2

                                                                          • C:\Users\Admin\Documents\f0ARaYHR2z6j6iBugUAe5dps.exe
                                                                            MD5

                                                                            2e908945387af3814cb8ddfeba94ded6

                                                                            SHA1

                                                                            3a99ff31aec00719a1f4f8d99633f50715a2c5c9

                                                                            SHA256

                                                                            87bfabcfba94b2a72be819c617afa862081b17b5a37b3ba26c0234afbc713f51

                                                                            SHA512

                                                                            6521a252d818ae7a81b4499d7ec1b58c2bf66c0f1b2634683867e1cfbe4ada247c013e3a0f8a5e0a5703e357d0f9e0ab2e070c674daf05e4f030d04df4915bb2

                                                                          • C:\Users\Admin\Documents\i_ESSbtjxrSNWDHq3QWVonpi.exe
                                                                            MD5

                                                                            4c8b20479e35b380a034faf7238f9ea2

                                                                            SHA1

                                                                            4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                            SHA256

                                                                            9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                            SHA512

                                                                            e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                          • C:\Users\Admin\Documents\i_ESSbtjxrSNWDHq3QWVonpi.exe
                                                                            MD5

                                                                            4c8b20479e35b380a034faf7238f9ea2

                                                                            SHA1

                                                                            4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                            SHA256

                                                                            9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                            SHA512

                                                                            e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                          • C:\Users\Admin\Documents\swHDMb42KGdq3SWECFSsN0bC.exe
                                                                            MD5

                                                                            73ec33625371c9c82a29ae62c66f426d

                                                                            SHA1

                                                                            96ac8d0dc01eca5d71f1952144fd165f8f154354

                                                                            SHA256

                                                                            f7e47eab10d1de7c5b6d3c0ccab5676572cfb4b38c8bc9f2f0ffcd8223d30119

                                                                            SHA512

                                                                            59ec3102f3686141dd800ef742df2e754db7f1ede4344d6be6b7020e8a37a2d22e33a406a4edf4d16f6f822cade4a1d1ba0735e0f6baa72ea471043b3dafba26

                                                                          • C:\Users\Admin\Documents\x9NqjD89iPck8mHmczpSqp8K.exe
                                                                            MD5

                                                                            403c5e1c33814019a61f865fca45781f

                                                                            SHA1

                                                                            90dadcf55dd50d976e4f3eeba46be32a216500e5

                                                                            SHA256

                                                                            6ec0198a92d1186e3ed82c70ae36ddc319811b50ba506e456ae3a0be02eae8c1

                                                                            SHA512

                                                                            0e9c466f0dfd31c20dc209f915326f7f80066743e7540f65d4da2d5c45d51c8dba51335569afc1eb0467911b39c2e7b015cfbcf07094b39d43c1f788ead97558

                                                                          • C:\Windows\winnetdriv.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • C:\Windows\winnetdriv.exe
                                                                            MD5

                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                            SHA1

                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                            SHA256

                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                            SHA512

                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                          • \ProgramData\mozglue.dll
                                                                            MD5

                                                                            8f73c08a9660691143661bf7332c3c27

                                                                            SHA1

                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                            SHA256

                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                            SHA512

                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                          • \ProgramData\nss3.dll
                                                                            MD5

                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                            SHA1

                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                            SHA256

                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                            SHA512

                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8161AC44\libcurl.dll
                                                                            MD5

                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                            SHA1

                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                            SHA256

                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                            SHA512

                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8161AC44\libcurlpp.dll
                                                                            MD5

                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                            SHA1

                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                            SHA256

                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                            SHA512

                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8161AC44\libgcc_s_dw2-1.dll
                                                                            MD5

                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                            SHA1

                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                            SHA256

                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                            SHA512

                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8161AC44\libstdc++-6.dll
                                                                            MD5

                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                            SHA1

                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                            SHA256

                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                            SHA512

                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                          • \Users\Admin\AppData\Local\Temp\7zS8161AC44\libwinpthread-1.dll
                                                                            MD5

                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                            SHA1

                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                            SHA256

                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                            SHA512

                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                            MD5

                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                            SHA1

                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                            SHA256

                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                            SHA512

                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                            MD5

                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                            SHA1

                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                            SHA256

                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                            SHA512

                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                          • memory/860-436-0x000002DE7C3B0000-0x000002DE7C421000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/860-240-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1000-453-0x0000023AAD5B0000-0x0000023AAD621000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1000-200-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1080-431-0x00000212662B0000-0x0000021266321000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1080-235-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1136-183-0x0000000000000000-mapping.dmp
                                                                          • memory/1136-195-0x0000000004DE3000-0x0000000004EE4000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/1136-199-0x0000000004D30000-0x0000000004D8D000-memory.dmp
                                                                            Filesize

                                                                            372KB

                                                                          • memory/1172-169-0x0000000000000000-mapping.dmp
                                                                          • memory/1196-147-0x0000000000000000-mapping.dmp
                                                                          • memory/1232-456-0x000002BDB2310000-0x000002BDB2381000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1232-263-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1252-242-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1252-452-0x0000019FE36A0000-0x0000019FE3711000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1264-179-0x0000000000000000-mapping.dmp
                                                                          • memory/1264-186-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1280-164-0x0000000000000000-mapping.dmp
                                                                          • memory/1296-386-0x000002AE8DBB0000-0x000002AE8DBCB000-memory.dmp
                                                                            Filesize

                                                                            108KB

                                                                          • memory/1296-387-0x000002AE90600000-0x000002AE90706000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/1296-198-0x000002AE8DDD0000-0x000002AE8DE41000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1296-191-0x00007FF6DAB94060-mapping.dmp
                                                                          • memory/1308-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/1308-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                            Filesize

                                                                            4.6MB

                                                                          • memory/1308-160-0x0000000000000000-mapping.dmp
                                                                          • memory/1324-399-0x0000000005750000-0x0000000005D56000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/1324-389-0x0000000000417DEA-mapping.dmp
                                                                          • memory/1412-441-0x00000234F8D70000-0x00000234F8DE1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1412-244-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1560-117-0x0000000000000000-mapping.dmp
                                                                          • memory/1620-321-0x0000000000000000-mapping.dmp
                                                                          • memory/1644-165-0x0000000000000000-mapping.dmp
                                                                          • memory/1844-230-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1844-447-0x000002022E740000-0x000002022E7B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/1868-145-0x0000000000000000-mapping.dmp
                                                                          • memory/2096-314-0x0000000000000000-mapping.dmp
                                                                          • memory/2096-397-0x00000000016F0000-0x0000000002016000-memory.dmp
                                                                            Filesize

                                                                            9.1MB

                                                                          • memory/2096-398-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                            Filesize

                                                                            9.3MB

                                                                          • memory/2100-148-0x0000000000000000-mapping.dmp
                                                                          • memory/2180-289-0x0000000000000000-mapping.dmp
                                                                          • memory/2416-227-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2424-206-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2424-455-0x00000236411C0000-0x0000023641231000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2592-309-0x0000000000000000-mapping.dmp
                                                                          • memory/2592-341-0x0000000006430000-0x0000000006431000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2592-330-0x00000000011B0000-0x00000000011B1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/2592-325-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/2620-264-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2628-265-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2648-143-0x0000000000000000-mapping.dmp
                                                                          • memory/2776-376-0x0000000000401480-mapping.dmp
                                                                          • memory/2776-378-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                            Filesize

                                                                            312KB

                                                                          • memory/2852-448-0x000002D932F40000-0x000002D932FB1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/2852-205-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/3000-271-0x0000000002740000-0x0000000002755000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/3124-395-0x0000000000000000-mapping.dmp
                                                                          • memory/3124-149-0x0000000000000000-mapping.dmp
                                                                          • memory/3312-168-0x000000001BB60000-0x000000001BB62000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3312-152-0x0000000000000000-mapping.dmp
                                                                          • memory/3312-159-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3628-288-0x0000000000000000-mapping.dmp
                                                                          • memory/3648-146-0x0000000000000000-mapping.dmp
                                                                          • memory/3656-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/3656-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/3656-120-0x0000000000000000-mapping.dmp
                                                                          • memory/3656-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/3656-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                            Filesize

                                                                            572KB

                                                                          • memory/3656-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/3656-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/3656-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/3656-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                            Filesize

                                                                            152KB

                                                                          • memory/3840-171-0x0000000000000000-mapping.dmp
                                                                          • memory/3884-340-0x0000000000000000-mapping.dmp
                                                                          • memory/3892-156-0x0000000000000000-mapping.dmp
                                                                          • memory/3928-311-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3928-320-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3928-297-0x0000000000000000-mapping.dmp
                                                                          • memory/3936-153-0x0000000000000000-mapping.dmp
                                                                          • memory/3936-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                            Filesize

                                                                            4.9MB

                                                                          • memory/3936-174-0x0000000000BA0000-0x0000000000C3D000-memory.dmp
                                                                            Filesize

                                                                            628KB

                                                                          • memory/3956-403-0x0000000000000000-mapping.dmp
                                                                          • memory/3960-347-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3960-363-0x0000000004FD0000-0x00000000055D6000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/3960-338-0x0000000000000000-mapping.dmp
                                                                          • memory/3976-144-0x0000000000000000-mapping.dmp
                                                                          • memory/4012-201-0x00000238E4470000-0x00000238E44BC000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/4012-203-0x00000238E4530000-0x00000238E45A1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/4012-446-0x00000238E4770000-0x00000238E47E1000-memory.dmp
                                                                            Filesize

                                                                            452KB

                                                                          • memory/4012-443-0x00000238E44C0000-0x00000238E450C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/4116-334-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4116-357-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4116-324-0x0000000000000000-mapping.dmp
                                                                          • memory/4124-410-0x0000000000000000-mapping.dmp
                                                                          • memory/4156-212-0x0000000000000000-mapping.dmp
                                                                          • memory/4164-306-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                            Filesize

                                                                            2.3MB

                                                                          • memory/4164-295-0x0000000000000000-mapping.dmp
                                                                          • memory/4168-350-0x0000000000000000-mapping.dmp
                                                                          • memory/4220-217-0x0000000000000000-mapping.dmp
                                                                          • memory/4220-233-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4220-260-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4220-245-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4220-266-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4252-317-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4252-294-0x0000000000000000-mapping.dmp
                                                                          • memory/4252-307-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4276-339-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                            Filesize

                                                                            596KB

                                                                          • memory/4276-329-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                            Filesize

                                                                            596KB

                                                                          • memory/4276-331-0x000000000044003F-mapping.dmp
                                                                          • memory/4308-226-0x0000000000980000-0x0000000000A64000-memory.dmp
                                                                            Filesize

                                                                            912KB

                                                                          • memory/4308-221-0x0000000000000000-mapping.dmp
                                                                          • memory/4356-382-0x0000000004E50000-0x0000000005456000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/4356-366-0x0000000000417DFA-mapping.dmp
                                                                          • memory/4384-299-0x0000000000000000-mapping.dmp
                                                                          • memory/4392-377-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                            Filesize

                                                                            284KB

                                                                          • memory/4392-303-0x0000000000000000-mapping.dmp
                                                                          • memory/4392-229-0x0000000000000000-mapping.dmp
                                                                          • memory/4440-302-0x0000000000000000-mapping.dmp
                                                                          • memory/4476-326-0x0000000000000000-mapping.dmp
                                                                          • memory/4560-342-0x0000000000000000-mapping.dmp
                                                                          • memory/4584-402-0x0000000000000000-mapping.dmp
                                                                          • memory/4600-409-0x0000000000000000-mapping.dmp
                                                                          • memory/4628-328-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/4628-323-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                            Filesize

                                                                            184KB

                                                                          • memory/4628-249-0x0000000000000000-mapping.dmp
                                                                          • memory/4660-250-0x0000000000000000-mapping.dmp
                                                                          • memory/4660-256-0x00000000008B0000-0x0000000000994000-memory.dmp
                                                                            Filesize

                                                                            912KB

                                                                          • memory/4708-451-0x00000000050D4000-0x00000000050D6000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/4708-434-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4708-404-0x0000000000000000-mapping.dmp
                                                                          • memory/4764-400-0x0000000000000000-mapping.dmp
                                                                          • memory/4792-383-0x0000000000000000-mapping.dmp
                                                                          • memory/4804-381-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                                            Filesize

                                                                            4.9MB

                                                                          • memory/4804-310-0x0000000000000000-mapping.dmp
                                                                          • memory/4804-379-0x0000000000A50000-0x0000000000AED000-memory.dmp
                                                                            Filesize

                                                                            628KB

                                                                          • memory/4844-267-0x0000000000000000-mapping.dmp
                                                                          • memory/4916-305-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4916-285-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4916-286-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4916-287-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4916-277-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                            Filesize

                                                                            120KB

                                                                          • memory/4916-304-0x0000000004F10000-0x0000000005516000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/4916-318-0x0000000005C40000-0x0000000005C41000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4916-278-0x0000000000417E1A-mapping.dmp
                                                                          • memory/4956-275-0x0000023459A60000-0x0000023459A61000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/4956-272-0x0000000000000000-mapping.dmp
                                                                          • memory/4964-322-0x0000000000000000-mapping.dmp
                                                                          • memory/4984-405-0x0000000000000000-mapping.dmp
                                                                          • memory/5072-343-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                            Filesize

                                                                            120KB

                                                                          • memory/5072-364-0x0000000004E20000-0x0000000005426000-memory.dmp
                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/5072-346-0x0000000000417DEE-mapping.dmp
                                                                          • memory/5092-411-0x0000000000000000-mapping.dmp
                                                                          • memory/5140-419-0x0000000000000000-mapping.dmp
                                                                          • memory/5256-439-0x0000000004C00000-0x0000000004C5D000-memory.dmp
                                                                            Filesize

                                                                            372KB

                                                                          • memory/5256-430-0x0000000004A8F000-0x0000000004B90000-memory.dmp
                                                                            Filesize

                                                                            1.0MB