Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 20:28

General

  • Target

    4b00065eb8b38f3aef20729f307f7ca5af333afb63c661e6f11fbb4857ac0a43.exe

  • Size

    8.1MB

  • MD5

    7b943037183df91e5e8bd3ee835872a6

  • SHA1

    99479cabfb6127ce3f1a47705c06ae9ce80bccce

  • SHA256

    4b00065eb8b38f3aef20729f307f7ca5af333afb63c661e6f11fbb4857ac0a43

  • SHA512

    d2e5d5d7ca17b2fe9382cf4d597dfbeef130ebb2ff7c8651ea6327b298fbe53ddceaece1e0131d3563940a5513d09355c000480f4ae211f46e5ed86a167323c0

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 5 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b00065eb8b38f3aef20729f307f7ca5af333afb63c661e6f11fbb4857ac0a43.exe
    "C:\Users\Admin\AppData\Local\Temp\4b00065eb8b38f3aef20729f307f7ca5af333afb63c661e6f11fbb4857ac0a43.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Users\Admin\AppData\Local\Temp\Info.exe
      "C:\Users\Admin\AppData\Local\Temp\Info.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 368
        3⤵
        • Program crash
        PID:1920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 372
        3⤵
        • Program crash
        PID:4836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 372
        3⤵
        • Program crash
        PID:3428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 660
        3⤵
        • Program crash
        PID:3608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 660
        3⤵
        • Program crash
        PID:3620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 712
        3⤵
        • Program crash
        PID:1152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 732
        3⤵
        • Program crash
        PID:5096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 740
        3⤵
        • Executes dropped EXE
        • Program crash
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 688
        3⤵
        • Program crash
        PID:1612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 868
        3⤵
        • Program crash
        PID:4840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 884
        3⤵
        • Program crash
        PID:3768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 608
        3⤵
        • Program crash
        PID:4192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 600
        3⤵
        • Program crash
        PID:5088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 660
        3⤵
        • Program crash
        PID:1336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 804
        3⤵
        • Program crash
        PID:2444
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 912
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 604
        3⤵
        • Program crash
        PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 720
        3⤵
        • Program crash
        PID:4848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 864
        3⤵
        • Program crash
        PID:3284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 628
        3⤵
        • Program crash
        PID:1816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 880
        3⤵
        • Program crash
        PID:5012
      • C:\Users\Admin\AppData\Local\Temp\Info.exe
        "C:\Users\Admin\AppData\Local\Temp\Info.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 332
          4⤵
          • Program crash
          PID:552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 336
          4⤵
          • Program crash
          PID:3640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 336
          4⤵
          • Program crash
          PID:5096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 588
          4⤵
          • Program crash
          PID:4052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 668
          4⤵
          • Program crash
          PID:4156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 668
          4⤵
          • Program crash
          PID:3448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 668
          4⤵
          • Program crash
          PID:4284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 700
          4⤵
          • Program crash
          PID:2484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 724
          4⤵
          • Program crash
          PID:1892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 572
          4⤵
          • Program crash
          PID:4596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 816
          4⤵
          • Program crash
          PID:2224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 712
          4⤵
          • Program crash
          PID:4424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 836
          4⤵
          • Program crash
          PID:1552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 696
          4⤵
          • Program crash
          PID:4276
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 848
          4⤵
          • Program crash
          PID:3636
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
            PID:4052
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              5⤵
                PID:3496
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 696
              4⤵
              • Program crash
              PID:3496
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 752
              4⤵
              • Program crash
              PID:4424
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe /94-94
              4⤵
              • Executes dropped EXE
              PID:5144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 368
                5⤵
                • Program crash
                PID:5704
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 372
                5⤵
                • Program crash
                PID:5752
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 372
                5⤵
                • Program crash
                PID:5796
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 652
                5⤵
                • Program crash
                PID:5888
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 656
                5⤵
                • Program crash
                PID:5920
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 656
                5⤵
                • Program crash
                PID:5992
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 736
                5⤵
                • Program crash
                PID:6052
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 744
                5⤵
                • Program crash
                PID:6096
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 764
                5⤵
                • Program crash
                PID:3284
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 716
                5⤵
                • Program crash
                PID:2124
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 816
                5⤵
                • Program crash
                PID:1720
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 896
                5⤵
                • Program crash
                PID:5200
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 896
                5⤵
                • Program crash
                PID:5268
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                5⤵
                • Creates scheduled task(s)
                PID:5280
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 944
                5⤵
                • Program crash
                PID:5356
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 868
                5⤵
                • Program crash
                PID:5424
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 868
                5⤵
                • Program crash
                PID:5524
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1008
                5⤵
                • Program crash
                PID:5608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 972
                5⤵
                • Program crash
                PID:5848
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 752
                5⤵
                • Program crash
                PID:5904
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1124
                5⤵
                • Program crash
                PID:3292
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1136
                5⤵
                • Program crash
                PID:6004
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 988
                5⤵
                • Program crash
                PID:6100
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1080
                5⤵
                • Program crash
                PID:6028
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                5⤵
                • Executes dropped EXE
                PID:1676
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1032
                5⤵
                • Program crash
                PID:5172
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1172
                5⤵
                  PID:3640
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 1164
                  5⤵
                    PID:6024
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 944
                    5⤵
                      PID:4196
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 824
                  3⤵
                  • Program crash
                  PID:2224
              • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:4892
                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                  "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                  3⤵
                  • Executes dropped EXE
                  PID:3596
              • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
                2⤵
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious use of AdjustPrivilegeToken
                PID:2060
              • C:\Users\Admin\AppData\Local\Temp\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1468
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:236
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    4⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4424
              • C:\Users\Admin\AppData\Local\Temp\File.exe
                "C:\Users\Admin\AppData\Local\Temp\File.exe"
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of SetWindowsHookEx
                PID:1392
                • C:\Users\Admin\Pictures\Adobe Films\sHHgfnWbYrhYH15l5vk6FQMv.exe
                  "C:\Users\Admin\Pictures\Adobe Films\sHHgfnWbYrhYH15l5vk6FQMv.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2124
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 2304
                  3⤵
                    PID:5272
                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:4032
                • C:\Users\Admin\AppData\Local\Temp\jamesold.exe
                  "C:\Users\Admin\AppData\Local\Temp\jamesold.exe"
                  2⤵
                    PID:4564
                  • C:\Users\Admin\AppData\Local\Temp\Files.exe
                    "C:\Users\Admin\AppData\Local\Temp\Files.exe"
                    2⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:5060
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      3⤵
                      • Executes dropped EXE
                      PID:3840
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1448
                  • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                    "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1288
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1rPS67
                    2⤵
                    • Adds Run key to start application
                    • Enumerates system info in registry
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:1380
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff8b5346f8,0x7fff8b534708,0x7fff8b534718
                      3⤵
                        PID:852
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:2
                        3⤵
                          PID:3112
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3580
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
                          3⤵
                            PID:4452
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                            3⤵
                              PID:4904
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                              3⤵
                                PID:3428
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5296 /prefetch:8
                                3⤵
                                  PID:1284
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                  3⤵
                                    PID:1820
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:1
                                    3⤵
                                      PID:2488
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 /prefetch:8
                                      3⤵
                                        PID:5936
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        3⤵
                                        • Drops file in Program Files directory
                                        PID:5216
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff7c0c15460,0x7ff7c0c15470,0x7ff7c0c15480
                                          4⤵
                                            PID:5536
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 /prefetch:8
                                          3⤵
                                            PID:5388
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6944 /prefetch:8
                                            3⤵
                                              PID:1152
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3824 /prefetch:8
                                              3⤵
                                                PID:5404
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3900 /prefetch:8
                                                3⤵
                                                  PID:5624
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7080 /prefetch:8
                                                  3⤵
                                                    PID:4424
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,15193153220932369557,1447791576567383018,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6332 /prefetch:2
                                                    3⤵
                                                      PID:3480
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3816 -ip 3816
                                                  1⤵
                                                    PID:4084
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3816 -ip 3816
                                                    1⤵
                                                      PID:4932
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3816 -ip 3816
                                                      1⤵
                                                        PID:3804
                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3504
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                          2⤵
                                                            PID:936
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 608
                                                              3⤵
                                                              • Program crash
                                                              PID:1292
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 936 -ip 936
                                                          1⤵
                                                            PID:5116
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3816 -ip 3816
                                                            1⤵
                                                              PID:624
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3816 -ip 3816
                                                              1⤵
                                                                PID:1732
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3816 -ip 3816
                                                                1⤵
                                                                  PID:3752
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3816 -ip 3816
                                                                  1⤵
                                                                    PID:4976
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:2980
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3816 -ip 3816
                                                                      1⤵
                                                                        PID:1772
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3816 -ip 3816
                                                                        1⤵
                                                                          PID:1808
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3816 -ip 3816
                                                                          1⤵
                                                                            PID:4652
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3816 -ip 3816
                                                                            1⤵
                                                                              PID:4592
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3816 -ip 3816
                                                                              1⤵
                                                                                PID:1332
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3816 -ip 3816
                                                                                1⤵
                                                                                  PID:3284
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3816 -ip 3816
                                                                                  1⤵
                                                                                    PID:1344
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3816 -ip 3816
                                                                                    1⤵
                                                                                      PID:1324
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3816 -ip 3816
                                                                                      1⤵
                                                                                        PID:1284
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3816 -ip 3816
                                                                                        1⤵
                                                                                          PID:3680
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3816 -ip 3816
                                                                                          1⤵
                                                                                            PID:1720
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3816 -ip 3816
                                                                                            1⤵
                                                                                              PID:1936
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3816 -ip 3816
                                                                                              1⤵
                                                                                                PID:4156
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3816 -ip 3816
                                                                                                1⤵
                                                                                                  PID:828
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4916
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3816 -ip 3816
                                                                                                  1⤵
                                                                                                    PID:3496
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1284 -ip 1284
                                                                                                    1⤵
                                                                                                      PID:564
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1284 -ip 1284
                                                                                                      1⤵
                                                                                                        PID:5024
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1284 -ip 1284
                                                                                                        1⤵
                                                                                                          PID:4468
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1284 -ip 1284
                                                                                                          1⤵
                                                                                                            PID:3640
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1284 -ip 1284
                                                                                                            1⤵
                                                                                                              PID:3496
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1284 -ip 1284
                                                                                                              1⤵
                                                                                                                PID:3660
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1284 -ip 1284
                                                                                                                1⤵
                                                                                                                  PID:1280
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1284 -ip 1284
                                                                                                                  1⤵
                                                                                                                    PID:4052
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1284 -ip 1284
                                                                                                                    1⤵
                                                                                                                      PID:3292
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1284 -ip 1284
                                                                                                                      1⤵
                                                                                                                        PID:3636
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1284 -ip 1284
                                                                                                                        1⤵
                                                                                                                          PID:4744
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1284 -ip 1284
                                                                                                                          1⤵
                                                                                                                            PID:1688
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1284 -ip 1284
                                                                                                                            1⤵
                                                                                                                              PID:4276
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1284 -ip 1284
                                                                                                                              1⤵
                                                                                                                                PID:3292
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1284 -ip 1284
                                                                                                                                1⤵
                                                                                                                                  PID:3660
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1284 -ip 1284
                                                                                                                                  1⤵
                                                                                                                                    PID:1336
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1284 -ip 1284
                                                                                                                                    1⤵
                                                                                                                                      PID:4156
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5144 -ip 5144
                                                                                                                                      1⤵
                                                                                                                                        PID:5680
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5144 -ip 5144
                                                                                                                                        1⤵
                                                                                                                                          PID:5732
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5144 -ip 5144
                                                                                                                                          1⤵
                                                                                                                                            PID:5780
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5144 -ip 5144
                                                                                                                                            1⤵
                                                                                                                                              PID:5848
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 5144 -ip 5144
                                                                                                                                              1⤵
                                                                                                                                                PID:5904
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5144 -ip 5144
                                                                                                                                                1⤵
                                                                                                                                                  PID:5948
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5972
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5144 -ip 5144
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6040
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5144 -ip 5144
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6076
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5144 -ip 5144
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3636
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5144 -ip 5144
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4052
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5144 -ip 5144
                                                                                                                                                            1⤵
                                                                                                                                                              PID:392
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5144 -ip 5144
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4468
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5144 -ip 5144
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5224
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5144 -ip 5144
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5336
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5144 -ip 5144
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5400
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5144 -ip 5144
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5492
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5144 -ip 5144
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5588
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5144 -ip 5144
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5168
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5144 -ip 5144
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5888
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 5144 -ip 5144
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5920
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5144 -ip 5144
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5948
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5144 -ip 5144
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6080
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5144 -ip 5144
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6124
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5144 -ip 5144
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1892
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5144 -ip 5144
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3284
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1392 -ip 1392
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5244
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\cwbgidu
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\cwbgidu
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            PID:5552
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5144 -ip 5144
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4604
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5144 -ip 5144
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4648

                                                                                                                                                                                              Network

                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                              Execution

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Persistence

                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                              2
                                                                                                                                                                                              T1031

                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                              1
                                                                                                                                                                                              T1060

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                              2
                                                                                                                                                                                              T1112

                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                              1
                                                                                                                                                                                              T1089

                                                                                                                                                                                              Credential Access

                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                              1
                                                                                                                                                                                              T1081

                                                                                                                                                                                              Discovery

                                                                                                                                                                                              Query Registry

                                                                                                                                                                                              4
                                                                                                                                                                                              T1012

                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                              5
                                                                                                                                                                                              T1082

                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                              1
                                                                                                                                                                                              T1120

                                                                                                                                                                                              Collection

                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                              1
                                                                                                                                                                                              T1005

                                                                                                                                                                                              Command and Control

                                                                                                                                                                                              Web Service

                                                                                                                                                                                              1
                                                                                                                                                                                              T1102

                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                              Downloads

                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                MD5

                                                                                                                                                                                                54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a60bf0cc4f7996315070cf5322153820

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                251c341faff5b50756b26f134fd385ebce6941a1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e5a3f030109179d8b79081f9614aa99af0e67ad208fee2454537332018c70046

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c445085c546b62f310fc82feb2ec0e8782703cef3ee48d7c5d143c1581ae796f89054a425a7fb042600511934f2ae02a53ae9dfe63284b95f9e8a71a2475c304

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                cbafd60beffb18c666ff85f1517a76f9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9e015cba7168b610969bfc299a4ffe4763f4fd5f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d31f2d2d991acee74d9be732c8180f37cea12aceaba324804fbcf2d0d2891a3d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ba61ac5f49827b0fba2c72f4b19540b91f8bceb8b441a713b7de00317059955ad592c88af8f9c94093077503ab3b4c4c522b0e577599ca5020ad1b0f254066ce

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                cbafd60beffb18c666ff85f1517a76f9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9e015cba7168b610969bfc299a4ffe4763f4fd5f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d31f2d2d991acee74d9be732c8180f37cea12aceaba324804fbcf2d0d2891a3d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ba61ac5f49827b0fba2c72f4b19540b91f8bceb8b441a713b7de00317059955ad592c88af8f9c94093077503ab3b4c4c522b0e577599ca5020ad1b0f254066ce

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ce87d995553ba11aa4b3daffdb07e54c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8efc3e83b98271c23badb3075d89f78bb0dcf014

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f404162e5c384a40ee5d1800bae1637f5b9b19a820f8ef57f4932f71a03447e6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ca796c823bb24adf500a56369c520b162f138d6ed9d0a7a298ad8740935463c469b626a9c8da8643956442d4448f4d36a6e7f84cb0345a660c78be6591b1361a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ce87d995553ba11aa4b3daffdb07e54c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8efc3e83b98271c23badb3075d89f78bb0dcf014

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f404162e5c384a40ee5d1800bae1637f5b9b19a820f8ef57f4932f71a03447e6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ca796c823bb24adf500a56369c520b162f138d6ed9d0a7a298ad8740935463c469b626a9c8da8643956442d4448f4d36a6e7f84cb0345a660c78be6591b1361a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ce87d995553ba11aa4b3daffdb07e54c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8efc3e83b98271c23badb3075d89f78bb0dcf014

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f404162e5c384a40ee5d1800bae1637f5b9b19a820f8ef57f4932f71a03447e6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ca796c823bb24adf500a56369c520b162f138d6ed9d0a7a298ad8740935463c469b626a9c8da8643956442d4448f4d36a6e7f84cb0345a660c78be6591b1361a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ceed447fc45ab70cc18ac75508212148

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                98b30fd06513100cce5150dae520952f1ce832a9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                677b5a1785f84ec0a621ce24caf1b8a15137c3c503aaac49911d316c38ed0220

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                04d2c25d32ca1bca7e294cc8071e48654186a20aa3e7a06415f99087832756b11886edbd2bb83946d9f708ae26a344493cba03ba550eb81dcfccc785754b089b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ceed447fc45ab70cc18ac75508212148

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                98b30fd06513100cce5150dae520952f1ce832a9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                677b5a1785f84ec0a621ce24caf1b8a15137c3c503aaac49911d316c38ed0220

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                04d2c25d32ca1bca7e294cc8071e48654186a20aa3e7a06415f99087832756b11886edbd2bb83946d9f708ae26a344493cba03ba550eb81dcfccc785754b089b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                9e214750588e7ec1ac19b64b8b942afc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c57d6b02ef34055da915fdb7c1c89e26d7583779

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                838352d4f00998c41531778e7e039f237f14934aae693fafb11db69c66da2ecc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98cecf4e84698685d852d540a42bf9d32ec16e69cf090367c6dfa54d69e8d740b84092d2a6d5e653399b97653db304105e7c86d665ca26298abc9915553ee205

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                9e214750588e7ec1ac19b64b8b942afc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c57d6b02ef34055da915fdb7c1c89e26d7583779

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                838352d4f00998c41531778e7e039f237f14934aae693fafb11db69c66da2ecc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98cecf4e84698685d852d540a42bf9d32ec16e69cf090367c6dfa54d69e8d740b84092d2a6d5e653399b97653db304105e7c86d665ca26298abc9915553ee205

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                93d850b8fbca29612ce9e128749e7197

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0575b8ac11691cc9773570eea6423afcd2cde54a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1c3b10c57cf08504a967fd6c1ae7a0fdbf192cd521172b76c00480793502313f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                55b683d8b713a56eb43226289a6b85fa4fb5f66f264c291c000bde3e372b9f749b16116e1f682f12dbcdd45d9eefde3e9be22f232b32c8507ffd8c92eeb1ed7e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                93d850b8fbca29612ce9e128749e7197

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0575b8ac11691cc9773570eea6423afcd2cde54a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1c3b10c57cf08504a967fd6c1ae7a0fdbf192cd521172b76c00480793502313f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                55b683d8b713a56eb43226289a6b85fa4fb5f66f264c291c000bde3e372b9f749b16116e1f682f12dbcdd45d9eefde3e9be22f232b32c8507ffd8c92eeb1ed7e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                MD5

                                                                                                                                                                                                5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                f7562b07e6681fb293b61615812ab0d2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4aa4f5c6e28ebf1fb1dad2870e0ed69bd03e0a84

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                be9861fe68f449357f79ba5255692c8d2c20a1a2528c4309a48367084390da90

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e1a98f7b0002fd45eae83a924bde0df60d15b37734c88321033f2af3a4f4c3fb4b9783c3e59465b613b66bb48d47c6668665dc6bb52d09a50cc3b304a41d4078

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jamesold.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                af85533456a042c6ed3216f22a8a4c7c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4e61ea1ce8ab3c8f36f9e4ee1ae61b04fe11de78

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5149fc574b84e6842f5f11edd50ad7d4336bd6dd7ef3c4f3d7151256f0632a3a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a22bec47f3c03732cdeaf126a2a51b2683f0ba1b86a1c6caa648a829218a64354adf8975f5b236957d99da1c9a03a78d2f0899377c90cf6d0cbdb27ce995cdb5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jamesold.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                af85533456a042c6ed3216f22a8a4c7c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4e61ea1ce8ab3c8f36f9e4ee1ae61b04fe11de78

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5149fc574b84e6842f5f11edd50ad7d4336bd6dd7ef3c4f3d7151256f0632a3a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a22bec47f3c03732cdeaf126a2a51b2683f0ba1b86a1c6caa648a829218a64354adf8975f5b236957d99da1c9a03a78d2f0899377c90cf6d0cbdb27ce995cdb5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ecd7365422db60cf4f55f3c6f4ed49bf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e4b914e366e854fc076b0faa955d4f52ae6f840d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                77041a33e4f52b86a78b12d80a21e48ba25e4d4c430090f33ba69a08f12a83a7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a6a3b539765c31957564ee166dd8f2539ff4cfb73e76eda3cae1120f15abea410cc735bd8b0e759d69971ed788e58191b8d1c6f18081236aa7a431c8f88b0a24

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ecd7365422db60cf4f55f3c6f4ed49bf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e4b914e366e854fc076b0faa955d4f52ae6f840d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                77041a33e4f52b86a78b12d80a21e48ba25e4d4c430090f33ba69a08f12a83a7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a6a3b539765c31957564ee166dd8f2539ff4cfb73e76eda3cae1120f15abea410cc735bd8b0e759d69971ed788e58191b8d1c6f18081236aa7a431c8f88b0a24

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                acc001810bc5d5df83c5d5e185f0d0e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                beeda559c8637bd7582a3099a66af89daab170af

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                22d4ec5b73cafb8ab5feab1a449d968ca784ebac1f4a8cf3224d3c0e79994b6e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bdcba8a41d7873f8db6f2c6d1e2a21cd8170e72ecfdaf385ffe0984756425ac83e191a45736770a3c956c19fb95f27790b6dfaff5e8efc2d842762b21725991d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                acc001810bc5d5df83c5d5e185f0d0e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                beeda559c8637bd7582a3099a66af89daab170af

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                22d4ec5b73cafb8ab5feab1a449d968ca784ebac1f4a8cf3224d3c0e79994b6e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bdcba8a41d7873f8db6f2c6d1e2a21cd8170e72ecfdaf385ffe0984756425ac83e191a45736770a3c956c19fb95f27790b6dfaff5e8efc2d842762b21725991d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                                                                                                                                                                MD5

                                                                                                                                                                                                4faa64ea7b975efa2eb018474e9c663e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                12f0cd5f02be895d407c9f2d0c842d6a55932e19

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1b509de859d9ee8dba207b3c55344e8428cdff94c0d28a82c889d80d7c05e5d1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                51df0fcd46307742df731d2580922fadabec5bceaad1493eff3929af5ec38f223baba68aba7c380cbf094a22c2aff3385aeaf787ad6aaac4365e458ca78eb4a3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\cwbgidu
                                                                                                                                                                                                MD5

                                                                                                                                                                                                acc001810bc5d5df83c5d5e185f0d0e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                beeda559c8637bd7582a3099a66af89daab170af

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                22d4ec5b73cafb8ab5feab1a449d968ca784ebac1f4a8cf3224d3c0e79994b6e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bdcba8a41d7873f8db6f2c6d1e2a21cd8170e72ecfdaf385ffe0984756425ac83e191a45736770a3c956c19fb95f27790b6dfaff5e8efc2d842762b21725991d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\cwbgidu
                                                                                                                                                                                                MD5

                                                                                                                                                                                                acc001810bc5d5df83c5d5e185f0d0e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                beeda559c8637bd7582a3099a66af89daab170af

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                22d4ec5b73cafb8ab5feab1a449d968ca784ebac1f4a8cf3224d3c0e79994b6e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bdcba8a41d7873f8db6f2c6d1e2a21cd8170e72ecfdaf385ffe0984756425ac83e191a45736770a3c956c19fb95f27790b6dfaff5e8efc2d842762b21725991d

                                                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                MD5

                                                                                                                                                                                                e431e873aee1d39f99467fcd62dc2dd9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                576b2679875ca9ca71e44b6747a99661c3662882

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e162888d6dc8b9096a43a61e18f43bf91c806b5bce1a455f4ab254466e5980ef

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                80dc3630e2d38e96cdc942f38c9c88320981a4655cb1e72a676332e8cb20a06f2e680dda2efd83e3f4bc7f13502a5f5dee5dd266860a4f1c8a65c36aa1feaef1

                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\sHHgfnWbYrhYH15l5vk6FQMv.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\sHHgfnWbYrhYH15l5vk6FQMv.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                              • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ce87d995553ba11aa4b3daffdb07e54c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8efc3e83b98271c23badb3075d89f78bb0dcf014

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f404162e5c384a40ee5d1800bae1637f5b9b19a820f8ef57f4932f71a03447e6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ca796c823bb24adf500a56369c520b162f138d6ed9d0a7a298ad8740935463c469b626a9c8da8643956442d4448f4d36a6e7f84cb0345a660c78be6591b1361a

                                                                                                                                                                                              • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ce87d995553ba11aa4b3daffdb07e54c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8efc3e83b98271c23badb3075d89f78bb0dcf014

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f404162e5c384a40ee5d1800bae1637f5b9b19a820f8ef57f4932f71a03447e6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ca796c823bb24adf500a56369c520b162f138d6ed9d0a7a298ad8740935463c469b626a9c8da8643956442d4448f4d36a6e7f84cb0345a660c78be6591b1361a

                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\microsoft\edge\user data\default\edge profile.ico
                                                                                                                                                                                                MD5

                                                                                                                                                                                                e5e3377341056643b0494b6842c0b544

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                                              • \??\pipe\LOCAL\crashpad_1380_MMJRRATUAKCOTQPH
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                              • memory/1284-201-0x0000000005200000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/1284-200-0x0000000004DC3000-0x00000000051FF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.2MB

                                                                                                                                                                                              • memory/1284-202-0x0000000000400000-0x00000000030ED000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44.9MB

                                                                                                                                                                                              • memory/1288-160-0x0000000000470000-0x00000000004A2000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                200KB

                                                                                                                                                                                              • memory/1288-163-0x00007FFF79890000-0x00007FFF7A351000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                10.8MB

                                                                                                                                                                                              • memory/1392-214-0x0000000003BE0000-0x0000000003D9E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.7MB

                                                                                                                                                                                              • memory/2060-203-0x0000000000400000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.4MB

                                                                                                                                                                                              • memory/2364-161-0x0000000007EF0000-0x0000000007F2C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                240KB

                                                                                                                                                                                              • memory/2364-143-0x0000000002D40000-0x0000000002D6F000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                188KB

                                                                                                                                                                                              • memory/2364-159-0x0000000004D90000-0x0000000004DA2000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/2364-135-0x0000000002E4F000-0x0000000002E71000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                136KB

                                                                                                                                                                                              • memory/2364-211-0x0000000004DC3000-0x0000000004DC4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/2364-166-0x00000000080D0000-0x00000000081DA000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.0MB

                                                                                                                                                                                              • memory/2364-164-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/2364-165-0x0000000004DC2000-0x0000000004DC3000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/2364-141-0x0000000002E4F000-0x0000000002E71000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                136KB

                                                                                                                                                                                              • memory/2364-212-0x0000000004DC4000-0x0000000004DC6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                              • memory/2364-150-0x0000000007320000-0x00000000078C4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.6MB

                                                                                                                                                                                              • memory/2364-210-0x0000000073000000-0x00000000737B0000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/2364-152-0x0000000000400000-0x0000000002CCD000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40.8MB

                                                                                                                                                                                              • memory/2364-156-0x00000000078D0000-0x0000000007EE8000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.1MB

                                                                                                                                                                                              • memory/2712-208-0x00000000080C0000-0x00000000080D6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                88KB

                                                                                                                                                                                              • memory/2712-229-0x00000000029F0000-0x0000000002A06000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                88KB

                                                                                                                                                                                              • memory/3112-174-0x00007FFF98910000-0x00007FFF98911000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3816-162-0x0000000000400000-0x00000000030ED000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44.9MB

                                                                                                                                                                                              • memory/3816-142-0x0000000005280000-0x0000000005BA6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9.1MB

                                                                                                                                                                                              • memory/3816-194-0x0000000004D39000-0x0000000005175000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.2MB

                                                                                                                                                                                              • memory/4032-197-0x0000000000400000-0x0000000002CBE000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40.7MB

                                                                                                                                                                                              • memory/4032-149-0x0000000002E8E000-0x0000000002E97000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/4032-196-0x0000000002DC0000-0x0000000002DC9000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/4032-195-0x0000000002E8E000-0x0000000002E97000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/5144-207-0x0000000000400000-0x00000000030ED000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44.9MB

                                                                                                                                                                                              • memory/5144-204-0x0000000005200000-0x000000000563C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.2MB

                                                                                                                                                                                              • memory/5552-224-0x0000000002FAE000-0x0000000002FB7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/5552-227-0x0000000002FAE000-0x0000000002FB7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/5552-228-0x0000000000400000-0x0000000002CBE000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40.7MB