Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 22:16

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

C2

zasavaucov.xyz:80

Extracted

Family

redline

Botnet

neuwikkks123

C2

185.244.182.34:22602

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1136
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
        • Modifies registry class
        PID:1412
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1384
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1184
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
            1⤵
            • Drops file in System32 directory
            PID:1040
            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
              2⤵
                PID:5816
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                  3⤵
                  • Creates scheduled task(s)
                  PID:2456
              • C:\Users\Admin\AppData\Roaming\gfvddwb
                C:\Users\Admin\AppData\Roaming\gfvddwb
                2⤵
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:6076
              • C:\Users\Admin\AppData\Roaming\gfvddwb
                C:\Users\Admin\AppData\Roaming\gfvddwb
                2⤵
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:4680
              • C:\Users\Admin\AppData\Roaming\gfvddwb
                C:\Users\Admin\AppData\Roaming\gfvddwb
                2⤵
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:5236
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1880
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2260
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2240
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2704
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2436
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                        PID:2420
                      • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1468
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2080
                          • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3172
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4080
                              • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2724
                                • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:496
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3288
                              • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:2976
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3588
                              • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3728
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2824
                              • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3484
                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4268
                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4792
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4732
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2468
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5016
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:4508
                                      • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:5096
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626992508 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4120
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4196
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 760
                                          8⤵
                                          • Program crash
                                          PID:776
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 992
                                          8⤵
                                          • Program crash
                                          PID:4576
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 972
                                          8⤵
                                          • Program crash
                                          PID:2620
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 948
                                          8⤵
                                          • Program crash
                                          PID:3540
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 932
                                          8⤵
                                          • Program crash
                                          PID:4256
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 964
                                          8⤵
                                          • Program crash
                                          PID:4148
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 1064
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:2500
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4968
                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                          8⤵
                                            PID:4696
                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1092
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4320
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 4320 -s 1008
                                            8⤵
                                            • Program crash
                                            PID:5672
                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                          7⤵
                                            PID:1568
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5060
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1640
                                      • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:2472
                                        • C:\Users\Admin\Documents\AVdQTolhjemytl8U3w__PP_X.exe
                                          "C:\Users\Admin\Documents\AVdQTolhjemytl8U3w__PP_X.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4896
                                          • C:\Users\Admin\Documents\AVdQTolhjemytl8U3w__PP_X.exe
                                            C:\Users\Admin\Documents\AVdQTolhjemytl8U3w__PP_X.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4988
                                        • C:\Users\Admin\Documents\KQvBExcE4WaLCk29Or4FMzci.exe
                                          "C:\Users\Admin\Documents\KQvBExcE4WaLCk29Or4FMzci.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:4200
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im KQvBExcE4WaLCk29Or4FMzci.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\KQvBExcE4WaLCk29Or4FMzci.exe" & del C:\ProgramData\*.dll & exit
                                            7⤵
                                              PID:4868
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im KQvBExcE4WaLCk29Or4FMzci.exe /f
                                                8⤵
                                                • Kills process with taskkill
                                                PID:196
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:1252
                                          • C:\Users\Admin\Documents\h8EZUCBWFbkZzrl2h5o1n79E.exe
                                            "C:\Users\Admin\Documents\h8EZUCBWFbkZzrl2h5o1n79E.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4184
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                              7⤵
                                                PID:3800
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd
                                                  8⤵
                                                    PID:5300
                                                    • C:\Windows\SysWOW64\findstr.exe
                                                      findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                      9⤵
                                                        PID:5652
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                        Bordatino.exe.com s
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:6084
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                          10⤵
                                                          • Executes dropped EXE
                                                          PID:5172
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                            11⤵
                                                              PID:5288
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                12⤵
                                                                • Executes dropped EXE
                                                                PID:5436
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                  13⤵
                                                                  • Executes dropped EXE
                                                                  PID:5756
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                    14⤵
                                                                      PID:5784
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                        15⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4408
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                          16⤵
                                                                            PID:2984
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                              17⤵
                                                                                PID:5980
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                  18⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5288
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                    19⤵
                                                                                      PID:5452
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                        20⤵
                                                                                          PID:5760
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                            21⤵
                                                                                              PID:5620
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                22⤵
                                                                                                  PID:5448
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                    23⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4696
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                      24⤵
                                                                                                        PID:5240
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                          25⤵
                                                                                                            PID:4812
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                              26⤵
                                                                                                                PID:4428
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                  27⤵
                                                                                                                    PID:5704
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                      28⤵
                                                                                                                        PID:5512
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                          29⤵
                                                                                                                          • Drops startup file
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:5368
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                                                            30⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Gathers network information
                                                                                                                            PID:5712
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5712 -s 1408
                                                                                                                              31⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5412
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1 -n 30
                                                                                  9⤵
                                                                                  • Runs ping.exe
                                                                                  PID:4188
                                                                          • C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe
                                                                            "C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4216
                                                                            • C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe
                                                                              C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe
                                                                              7⤵
                                                                                PID:4600
                                                                              • C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe
                                                                                C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:1324
                                                                            • C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                              "C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4948
                                                                              • C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                                C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:3600
                                                                              • C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                                C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4400
                                                                            • C:\Users\Admin\Documents\hZnkuP34UepO_hgi2t2_HeJp.exe
                                                                              "C:\Users\Admin\Documents\hZnkuP34UepO_hgi2t2_HeJp.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4804
                                                                              • C:\Users\Admin\Documents\hZnkuP34UepO_hgi2t2_HeJp.exe
                                                                                C:\Users\Admin\Documents\hZnkuP34UepO_hgi2t2_HeJp.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4048
                                                                            • C:\Users\Admin\Documents\RpXMCxdRACTqQ1SXAho2nEP4.exe
                                                                              "C:\Users\Admin\Documents\RpXMCxdRACTqQ1SXAho2nEP4.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:1560
                                                                            • C:\Users\Admin\Documents\D53WzrlMGvDzm5Yw0PV1f3Gx.exe
                                                                              "C:\Users\Admin\Documents\D53WzrlMGvDzm5Yw0PV1f3Gx.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4640
                                                                            • C:\Users\Admin\Documents\3edUuZDCCsUmXCUlY7e00vOk.exe
                                                                              "C:\Users\Admin\Documents\3edUuZDCCsUmXCUlY7e00vOk.exe"
                                                                              6⤵
                                                                                PID:4408
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                  7⤵
                                                                                    PID:1348
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im chrome.exe
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5776
                                                                                • C:\Users\Admin\Documents\zR3npd8kTZyrk2m6ZCcfHhsh.exe
                                                                                  "C:\Users\Admin\Documents\zR3npd8kTZyrk2m6ZCcfHhsh.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4708
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5396
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5952
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5256
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5552
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:2004
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:5568
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:5968
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:1736
                                                                                        • C:\Users\Admin\Documents\2BHJJuWfd2AHVNs5PQ7HGSby.exe
                                                                                          "C:\Users\Admin\Documents\2BHJJuWfd2AHVNs5PQ7HGSby.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:3868
                                                                                        • C:\Users\Admin\Documents\M8zG31ASZ8mdwLfPloa9Fiut.exe
                                                                                          "C:\Users\Admin\Documents\M8zG31ASZ8mdwLfPloa9Fiut.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4396
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "M8zG31ASZ8mdwLfPloa9Fiut.exe" /f & erase "C:\Users\Admin\Documents\M8zG31ASZ8mdwLfPloa9Fiut.exe" & exit
                                                                                            7⤵
                                                                                              PID:5328
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im "M8zG31ASZ8mdwLfPloa9Fiut.exe" /f
                                                                                                8⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:5576
                                                                                          • C:\Users\Admin\Documents\2FkPPBL7AY2YTIY7cBJA7ZIu.exe
                                                                                            "C:\Users\Admin\Documents\2FkPPBL7AY2YTIY7cBJA7ZIu.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4844
                                                                                            • C:\Users\Admin\Documents\2FkPPBL7AY2YTIY7cBJA7ZIu.exe
                                                                                              "C:\Users\Admin\Documents\2FkPPBL7AY2YTIY7cBJA7ZIu.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks processor information in registry
                                                                                              PID:4344
                                                                                          • C:\Users\Admin\Documents\4_5swkaqKoxCIu6rtVRgUMEC.exe
                                                                                            "C:\Users\Admin\Documents\4_5swkaqKoxCIu6rtVRgUMEC.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:4024
                                                                                          • C:\Users\Admin\Documents\HMZyiGmnRrfeVyQW18CxyoG4.exe
                                                                                            "C:\Users\Admin\Documents\HMZyiGmnRrfeVyQW18CxyoG4.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1468
                                                                                            • C:\Users\Admin\Documents\HMZyiGmnRrfeVyQW18CxyoG4.exe
                                                                                              "C:\Users\Admin\Documents\HMZyiGmnRrfeVyQW18CxyoG4.exe"
                                                                                              7⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:188
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 960
                                                                                              7⤵
                                                                                              • Program crash
                                                                                              PID:5856
                                                                                          • C:\Users\Admin\Documents\AwT9uvlDsci8_lHrgnwKkhmc.exe
                                                                                            "C:\Users\Admin\Documents\AwT9uvlDsci8_lHrgnwKkhmc.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1660
                                                                                            • C:\Users\Admin\Documents\AwT9uvlDsci8_lHrgnwKkhmc.exe
                                                                                              C:\Users\Admin\Documents\AwT9uvlDsci8_lHrgnwKkhmc.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4244
                                                                                          • C:\Users\Admin\Documents\4z5NdRsnbpt9SvQr55xer5AU.exe
                                                                                            "C:\Users\Admin\Documents\4z5NdRsnbpt9SvQr55xer5AU.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4212
                                                                                            • C:\Users\Admin\Documents\4z5NdRsnbpt9SvQr55xer5AU.exe
                                                                                              C:\Users\Admin\Documents\4z5NdRsnbpt9SvQr55xer5AU.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:616
                                                                                          • C:\Users\Admin\Documents\G9saIJi9OsltcqwAOVmMSzfW.exe
                                                                                            "C:\Users\Admin\Documents\G9saIJi9OsltcqwAOVmMSzfW.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:1820
                                                                                          • C:\Users\Admin\Documents\_3znp2LxS2DQImuUC8ohNqs2.exe
                                                                                            "C:\Users\Admin\Documents\_3znp2LxS2DQImuUC8ohNqs2.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3896
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1568
                                                                                            • C:\Users\Admin\Documents\_3znp2LxS2DQImuUC8ohNqs2.exe
                                                                                              "C:\Users\Admin\Documents\_3znp2LxS2DQImuUC8ohNqs2.exe" -a
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5896
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3872
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_6.exe
                                                                                          sonia_6.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3944
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                              PID:4024
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4996
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:5128
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                  PID:2140
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                              4⤵
                                                                                                PID:3900
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:572
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:4332
                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4180
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            2⤵
                                                                                              PID:4212
                                                                                          • C:\Users\Admin\AppData\Local\Temp\98D1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\98D1.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1996
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:5600
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            PID:5580
                                                                                          • C:\Users\Admin\AppData\Local\Temp\E656.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\E656.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:6124
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E656.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4600
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /T 10 /NOBREAK
                                                                                                3⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5596
                                                                                            • C:\Users\Admin\AppData\Local\Temp\BIDJavM0iH.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\BIDJavM0iH.exe"
                                                                                              2⤵
                                                                                                PID:5780
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                  3⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:2004
                                                                                            • C:\Users\Admin\AppData\Local\Temp\121A.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\121A.exe
                                                                                              1⤵
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:4080
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              PID:5248

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Execution

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053

                                                                                            Command-Line Interface

                                                                                            1
                                                                                            T1059

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            1
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053

                                                                                            Privilege Escalation

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            3
                                                                                            T1112

                                                                                            Disabling Security Tools

                                                                                            1
                                                                                            T1089

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            5
                                                                                            T1081

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            6
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            1
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            7
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            Remote System Discovery

                                                                                            1
                                                                                            T1018

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            5
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              f7dcb24540769805e5bb30d193944dce

                                                                                              SHA1

                                                                                              e26c583c562293356794937d9e2e6155d15449ee

                                                                                              SHA256

                                                                                              6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                              SHA512

                                                                                              cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              MD5

                                                                                              e1f479fabe39f64a16ebb87ac805523f

                                                                                              SHA1

                                                                                              3478159c6dd5dde7958c413ab10bf6976aecd698

                                                                                              SHA256

                                                                                              07c607c53f648f02195a5d96a768f1869bf242a0b2fcee405b4d8de733f1a9cf

                                                                                              SHA512

                                                                                              dfb30f03c478c0ed4ba6f3d299e150e8e1cd0aa3016c9c5d9bf2d082674031e70efa5172fa5be508dc2549a23bcc5a51a50870b6de9b547bdaca878f291f21d4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\setup_install.exe
                                                                                              MD5

                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                              SHA1

                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                              SHA256

                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                              SHA512

                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_1.exe
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_1.txt
                                                                                              MD5

                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                              SHA1

                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                              SHA256

                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                              SHA512

                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_2.exe
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_2.txt
                                                                                              MD5

                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                              SHA1

                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                              SHA256

                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                              SHA512

                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_3.exe
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_3.txt
                                                                                              MD5

                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                              SHA1

                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                              SHA256

                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                              SHA512

                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_4.exe
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_4.txt
                                                                                              MD5

                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                              SHA1

                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                              SHA256

                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                              SHA512

                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_5.exe
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_5.txt
                                                                                              MD5

                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                              SHA1

                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                              SHA256

                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                              SHA512

                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_6.exe
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS028E2E04\sonia_6.txt
                                                                                              MD5

                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                              SHA1

                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                              SHA256

                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                              SHA512

                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                              MD5

                                                                                              ba5a8020b3022821fd9510a50be8d004

                                                                                              SHA1

                                                                                              1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                              SHA256

                                                                                              7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                              SHA512

                                                                                              a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                              MD5

                                                                                              ba5a8020b3022821fd9510a50be8d004

                                                                                              SHA1

                                                                                              1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                              SHA256

                                                                                              7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                              SHA512

                                                                                              a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              MD5

                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                              SHA1

                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                              SHA256

                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                              SHA512

                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              MD5

                                                                                              56bd0f698f28e63479e5697dd167926e

                                                                                              SHA1

                                                                                              a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                              SHA256

                                                                                              6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                              SHA512

                                                                                              f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                              MD5

                                                                                              8ddd5b9dbcd4e37135868db27b675c2d

                                                                                              SHA1

                                                                                              9122af279871de3f92ac3728e2343950f3e8b995

                                                                                              SHA256

                                                                                              2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                              SHA512

                                                                                              e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                              MD5

                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                              SHA1

                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                              SHA256

                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                              SHA512

                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              MD5

                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                              SHA1

                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                              SHA256

                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                              SHA512

                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              MD5

                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                              SHA1

                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                              SHA256

                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                              SHA512

                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              MD5

                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                              SHA1

                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                              SHA256

                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                              SHA512

                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                              MD5

                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                              SHA1

                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                              SHA256

                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                              SHA512

                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                              MD5

                                                                                              e4b4e8239211d0334ea235cf9fc8b272

                                                                                              SHA1

                                                                                              dfd916e4074e177288e62c444f947d408963cf8d

                                                                                              SHA256

                                                                                              d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                              SHA512

                                                                                              ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                              MD5

                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                              SHA1

                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                              SHA256

                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                              SHA512

                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                              MD5

                                                                                              f045d3467289a1b177b33c35c726e5ed

                                                                                              SHA1

                                                                                              01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                              SHA256

                                                                                              a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                              SHA512

                                                                                              5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              MD5

                                                                                              74231678f536a19b3016840f56b845c7

                                                                                              SHA1

                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                              SHA256

                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                              SHA512

                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                              MD5

                                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                                              SHA1

                                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                              SHA256

                                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                              SHA512

                                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                              MD5

                                                                                              64976dbee1d73fb7765cbec2b3612acc

                                                                                              SHA1

                                                                                              88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                              SHA256

                                                                                              b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                              SHA512

                                                                                              3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                            • C:\Users\Admin\Documents\KQvBExcE4WaLCk29Or4FMzci.exe
                                                                                              MD5

                                                                                              c06aa15ca3758583cdbd04ab40e41c2c

                                                                                              SHA1

                                                                                              ea1efc2bc215c85e1f0ca79d457106f41e1399c7

                                                                                              SHA256

                                                                                              eedd390ec726210257344104be2ee4c8a4baabb9b649278d5e2ee6f83989311e

                                                                                              SHA512

                                                                                              c287ee60358a667a892df70ccfd7078d7a66f3514e792ecb1fa1cfef5adc0f3f54ecf8b2d6bd686ad82d25d24e0b6392bef1161aab7a5d32a2cca76f85a9726c

                                                                                            • C:\Users\Admin\Documents\KQvBExcE4WaLCk29Or4FMzci.exe
                                                                                              MD5

                                                                                              c06aa15ca3758583cdbd04ab40e41c2c

                                                                                              SHA1

                                                                                              ea1efc2bc215c85e1f0ca79d457106f41e1399c7

                                                                                              SHA256

                                                                                              eedd390ec726210257344104be2ee4c8a4baabb9b649278d5e2ee6f83989311e

                                                                                              SHA512

                                                                                              c287ee60358a667a892df70ccfd7078d7a66f3514e792ecb1fa1cfef5adc0f3f54ecf8b2d6bd686ad82d25d24e0b6392bef1161aab7a5d32a2cca76f85a9726c

                                                                                            • C:\Users\Admin\Documents\LNo5mmyYaNTdFp97MOCtRQbR.exe
                                                                                              MD5

                                                                                              6236a3ae4511ab88440de1705143668a

                                                                                              SHA1

                                                                                              1895f0aadf1b076399f38146402ef7a65c03a09c

                                                                                              SHA256

                                                                                              1755700dca35f231e22781a85fe5ac3b611c9db2aa79b451224b48ea62945fc6

                                                                                              SHA512

                                                                                              b7c4c3dd9d8d1e4bf99c5eb5cf49a049e743605fd470b1248dc3da83bad0d3e17124a6845d89ef87f664b70e09eb65348c7c927c89673350adc65d4240695e64

                                                                                            • C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                                              MD5

                                                                                              5e7a2fdde2803b22b39abf66ecf9bc33

                                                                                              SHA1

                                                                                              8581bf9990d130b259a558e6117b2877af481b1c

                                                                                              SHA256

                                                                                              bfc594ee1e900ae34a48fbb6c833ffe9a0fae9baf8b620d71a273a0913dbd939

                                                                                              SHA512

                                                                                              7ae0bfc9bace472f53c3add50d7479cd5430010057d5c0f7163000a295f4983e496ec9b75b4308aad998a0794391920cdd4f070ddc8b12381b54fb7627984718

                                                                                            • C:\Users\Admin\Documents\UpXVmBdZJu0JcV6KOaO6EjtY.exe
                                                                                              MD5

                                                                                              5e7a2fdde2803b22b39abf66ecf9bc33

                                                                                              SHA1

                                                                                              8581bf9990d130b259a558e6117b2877af481b1c

                                                                                              SHA256

                                                                                              bfc594ee1e900ae34a48fbb6c833ffe9a0fae9baf8b620d71a273a0913dbd939

                                                                                              SHA512

                                                                                              7ae0bfc9bace472f53c3add50d7479cd5430010057d5c0f7163000a295f4983e496ec9b75b4308aad998a0794391920cdd4f070ddc8b12381b54fb7627984718

                                                                                            • C:\Users\Admin\Documents\h8EZUCBWFbkZzrl2h5o1n79E.exe
                                                                                              MD5

                                                                                              b719cba1a8c6e43a6f106a57b04962e4

                                                                                              SHA1

                                                                                              80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                              SHA256

                                                                                              82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                              SHA512

                                                                                              0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                            • C:\Users\Admin\Documents\h8EZUCBWFbkZzrl2h5o1n79E.exe
                                                                                              MD5

                                                                                              b719cba1a8c6e43a6f106a57b04962e4

                                                                                              SHA1

                                                                                              80363428f99500ca7da13ad4ff5b07a97627507f

                                                                                              SHA256

                                                                                              82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b

                                                                                              SHA512

                                                                                              0411ed00195a9bde7710718939af58a8a090d5db924e4317b499ee89dc6f1e83908045e787e36237887df738351de310b1c61da99b8df702f0033b0255935264

                                                                                            • C:\Users\Admin\Documents\hZnkuP34UepO_hgi2t2_HeJp.exe
                                                                                              MD5

                                                                                              d2792e1448fdf7a225b51b4688b855c9

                                                                                              SHA1

                                                                                              5e00613e000595c45914848ef69b820208c19eba

                                                                                              SHA256

                                                                                              02e9bbebcc372e37d18f0dfed9c2dc5e50a23b7305aa3527accedba48bbd8432

                                                                                              SHA512

                                                                                              6de5d993a70604c26be7b2ea6b069ee17abf5df412a43bdc9812d7403925d383d12be07c35a712f6dfca79e43ecc362c3135cd8eb27a0ec690ca46394dcb9215

                                                                                            • C:\Users\Admin\Documents\hZnkuP34UepO_hgi2t2_HeJp.exe
                                                                                              MD5

                                                                                              d2792e1448fdf7a225b51b4688b855c9

                                                                                              SHA1

                                                                                              5e00613e000595c45914848ef69b820208c19eba

                                                                                              SHA256

                                                                                              02e9bbebcc372e37d18f0dfed9c2dc5e50a23b7305aa3527accedba48bbd8432

                                                                                              SHA512

                                                                                              6de5d993a70604c26be7b2ea6b069ee17abf5df412a43bdc9812d7403925d383d12be07c35a712f6dfca79e43ecc362c3135cd8eb27a0ec690ca46394dcb9215

                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • C:\Windows\winnetdriv.exe
                                                                                              MD5

                                                                                              b0bbb046e84232ecd2c072418808a2d7

                                                                                              SHA1

                                                                                              23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                              SHA256

                                                                                              9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                              SHA512

                                                                                              6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS028E2E04\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS028E2E04\libcurl.dll
                                                                                              MD5

                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                              SHA1

                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                              SHA256

                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                              SHA512

                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS028E2E04\libcurlpp.dll
                                                                                              MD5

                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                              SHA1

                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                              SHA256

                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                              SHA512

                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS028E2E04\libgcc_s_dw2-1.dll
                                                                                              MD5

                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                              SHA1

                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                              SHA256

                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                              SHA512

                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS028E2E04\libstdc++-6.dll
                                                                                              MD5

                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                              SHA1

                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                              SHA256

                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                              SHA512

                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                            • \Users\Admin\AppData\Local\Temp\7zS028E2E04\libwinpthread-1.dll
                                                                                              MD5

                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                              SHA1

                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                              SHA256

                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                              SHA512

                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                              MD5

                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                              SHA1

                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                              SHA256

                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                              SHA512

                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                              MD5

                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                              SHA1

                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                              SHA256

                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                              SHA512

                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                            • memory/496-166-0x0000000000000000-mapping.dmp
                                                                                            • memory/572-200-0x000001B215E50000-0x000001B215E9C000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/572-503-0x000001B215EA0000-0x000001B215EEC000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/572-203-0x000001B215F10000-0x000001B215F81000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/616-455-0x0000000000417DEE-mapping.dmp
                                                                                            • memory/616-467-0x00000000054F0000-0x0000000005AF6000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/1004-192-0x000001986D340000-0x000001986D3B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1004-504-0x000001986DA40000-0x000001986DAB1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1040-228-0x000002103AE70000-0x000002103AEE1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1092-323-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1092-320-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1092-296-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/1092-308-0x0000000000417E1A-mapping.dmp
                                                                                            • memory/1092-340-0x00000000053D0000-0x00000000059D6000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/1092-322-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1092-354-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1092-334-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1136-224-0x000002097BC70000-0x000002097BCE1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1184-235-0x000002756A980000-0x000002756A9F1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1324-402-0x0000000000417DEE-mapping.dmp
                                                                                            • memory/1324-429-0x0000000004CD0000-0x00000000052D6000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/1384-237-0x0000018544A40000-0x0000018544AB1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1412-213-0x0000015A771F0000-0x0000015A771F2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1412-231-0x0000015A777A0000-0x0000015A77811000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1468-462-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                              Filesize

                                                                                              9.3MB

                                                                                            • memory/1468-460-0x0000000001740000-0x0000000002066000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/1468-309-0x0000000000000000-mapping.dmp
                                                                                            • memory/1560-326-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1560-344-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1560-311-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1560-337-0x0000000000C10000-0x0000000000C12000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1560-338-0x0000000000B80000-0x0000000000BA3000-memory.dmp
                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/1560-289-0x0000000000000000-mapping.dmp
                                                                                            • memory/1568-259-0x0000000000000000-mapping.dmp
                                                                                            • memory/1640-145-0x0000000000000000-mapping.dmp
                                                                                            • memory/1660-350-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1660-330-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1660-314-0x0000000000000000-mapping.dmp
                                                                                            • memory/1820-441-0x0000000000000000-mapping.dmp
                                                                                            • memory/1880-233-0x0000028AA8230000-0x0000028AA82A1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/1996-466-0x0000000000000000-mapping.dmp
                                                                                            • memory/2080-114-0x0000000000000000-mapping.dmp
                                                                                            • memory/2240-222-0x000001BCA83B0000-0x000001BCA8421000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2260-199-0x000001D033140000-0x000001D0331B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2420-227-0x000002CB13240000-0x000002CB132B1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2436-236-0x000001B2E9200000-0x000001B2E9271000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2468-443-0x0000000000000000-mapping.dmp
                                                                                            • memory/2472-148-0x0000000000000000-mapping.dmp
                                                                                            • memory/2492-266-0x0000000001520000-0x0000000001535000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/2704-206-0x00000250341A0000-0x0000025034211000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/2724-151-0x0000000000000000-mapping.dmp
                                                                                            • memory/2824-144-0x0000000000000000-mapping.dmp
                                                                                            • memory/2976-189-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                              Filesize

                                                                                              628KB

                                                                                            • memory/2976-150-0x0000000000000000-mapping.dmp
                                                                                            • memory/2976-196-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/3172-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3172-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                              Filesize

                                                                                              572KB

                                                                                            • memory/3172-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/3172-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/3172-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                              Filesize

                                                                                              152KB

                                                                                            • memory/3172-117-0x0000000000000000-mapping.dmp
                                                                                            • memory/3172-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3172-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3172-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/3288-143-0x0000000000000000-mapping.dmp
                                                                                            • memory/3484-152-0x0000000000000000-mapping.dmp
                                                                                            • memory/3484-168-0x000000001BB00000-0x000000001BB02000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3484-161-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3588-142-0x0000000000000000-mapping.dmp
                                                                                            • memory/3600-353-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/3600-355-0x0000000000417EBA-mapping.dmp
                                                                                            • memory/3600-377-0x0000000005190000-0x000000000568E000-memory.dmp
                                                                                              Filesize

                                                                                              5.0MB

                                                                                            • memory/3728-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/3728-154-0x0000000000000000-mapping.dmp
                                                                                            • memory/3728-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                              Filesize

                                                                                              4.6MB

                                                                                            • memory/3800-484-0x0000000000000000-mapping.dmp
                                                                                            • memory/3868-302-0x0000000000000000-mapping.dmp
                                                                                            • memory/3868-360-0x0000000077120000-0x00000000772AE000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/3868-413-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3872-146-0x0000000000000000-mapping.dmp
                                                                                            • memory/3896-453-0x0000000000000000-mapping.dmp
                                                                                            • memory/3900-147-0x0000000000000000-mapping.dmp
                                                                                            • memory/3944-163-0x0000000000000000-mapping.dmp
                                                                                            • memory/4024-373-0x0000000077120000-0x00000000772AE000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/4024-307-0x0000000000000000-mapping.dmp
                                                                                            • memory/4024-416-0x0000000005C80000-0x0000000005C81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4024-170-0x0000000000000000-mapping.dmp
                                                                                            • memory/4048-424-0x0000000005060000-0x0000000005666000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4048-376-0x0000000000417E06-mapping.dmp
                                                                                            • memory/4080-141-0x0000000000000000-mapping.dmp
                                                                                            • memory/4120-251-0x0000000000000000-mapping.dmp
                                                                                            • memory/4120-260-0x0000000000AD0000-0x0000000000BB4000-memory.dmp
                                                                                              Filesize

                                                                                              912KB

                                                                                            • memory/4184-279-0x0000000000000000-mapping.dmp
                                                                                            • memory/4196-250-0x0000000000000000-mapping.dmp
                                                                                            • memory/4196-419-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/4196-423-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                              Filesize

                                                                                              5.7MB

                                                                                            • memory/4200-447-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                              Filesize

                                                                                              4.9MB

                                                                                            • memory/4200-280-0x0000000000000000-mapping.dmp
                                                                                            • memory/4200-446-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                              Filesize

                                                                                              1.3MB

                                                                                            • memory/4212-452-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4212-198-0x0000000004C50000-0x0000000004CAD000-memory.dmp
                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/4212-194-0x0000000004D0A000-0x0000000004E0B000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4212-440-0x0000000000000000-mapping.dmp
                                                                                            • memory/4212-176-0x0000000000000000-mapping.dmp
                                                                                            • memory/4216-332-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4216-278-0x0000000000000000-mapping.dmp
                                                                                            • memory/4216-312-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4244-428-0x0000000004D00000-0x0000000005306000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4244-395-0x0000000000417E06-mapping.dmp
                                                                                            • memory/4268-179-0x0000000000000000-mapping.dmp
                                                                                            • memory/4268-202-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4320-271-0x000001E1FC910000-0x000001E1FC911000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4320-268-0x0000000000000000-mapping.dmp
                                                                                            • memory/4332-352-0x0000024ADD000000-0x0000024ADD106000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4332-351-0x0000024ADC060000-0x0000024ADC07B000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/4332-184-0x00007FF7038B4060-mapping.dmp
                                                                                            • memory/4332-193-0x0000024ADA770000-0x0000024ADA7E1000-memory.dmp
                                                                                              Filesize

                                                                                              452KB

                                                                                            • memory/4344-439-0x0000000000401480-mapping.dmp
                                                                                            • memory/4344-442-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                              Filesize

                                                                                              312KB

                                                                                            • memory/4396-435-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                              Filesize

                                                                                              696KB

                                                                                            • memory/4396-303-0x0000000000000000-mapping.dmp
                                                                                            • memory/4396-437-0x0000000000400000-0x00000000008AF000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4408-300-0x0000000000000000-mapping.dmp
                                                                                            • memory/4640-420-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4640-288-0x0000000000000000-mapping.dmp
                                                                                            • memory/4640-371-0x0000000077120000-0x00000000772AE000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/4708-299-0x0000000000000000-mapping.dmp
                                                                                            • memory/4732-274-0x0000000000000000-mapping.dmp
                                                                                            • memory/4792-221-0x0000000000000000-mapping.dmp
                                                                                            • memory/4804-276-0x0000000000000000-mapping.dmp
                                                                                            • memory/4804-333-0x00000000052F0000-0x00000000052FE000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/4804-335-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4804-297-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4844-306-0x0000000000000000-mapping.dmp
                                                                                            • memory/4844-436-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                                                                              Filesize

                                                                                              284KB

                                                                                            • memory/4896-349-0x0000000005650000-0x000000000565F000-memory.dmp
                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/4896-281-0x0000000000000000-mapping.dmp
                                                                                            • memory/4896-315-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4896-295-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4948-305-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4948-287-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4948-316-0x0000000000DD0000-0x0000000000DDE000-memory.dmp
                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/4948-277-0x0000000000000000-mapping.dmp
                                                                                            • memory/4968-229-0x0000000000000000-mapping.dmp
                                                                                            • memory/4968-247-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4968-249-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4968-267-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4968-263-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4988-394-0x0000000005330000-0x0000000005936000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/4988-361-0x0000000000417DD6-mapping.dmp
                                                                                            • memory/4988-358-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/4996-328-0x0000000000000000-mapping.dmp
                                                                                            • memory/5060-445-0x0000000000000000-mapping.dmp
                                                                                            • memory/5096-238-0x0000000000000000-mapping.dmp
                                                                                            • memory/5096-241-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                              Filesize

                                                                                              912KB

                                                                                            • memory/5300-496-0x0000000000000000-mapping.dmp
                                                                                            • memory/5328-543-0x0000000000000000-mapping.dmp
                                                                                            • memory/5600-497-0x0000000000000000-mapping.dmp
                                                                                            • memory/5600-500-0x0000000004E47000-0x0000000004F48000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/5600-501-0x0000000004FD0000-0x000000000502D000-memory.dmp
                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/5896-513-0x0000000000000000-mapping.dmp