Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    181s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-07-2021 17:21

General

  • Target

    8 (28).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://manicord.top/forum/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

3

C2

213.166.68.170:16810

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

903

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 10 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 25 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2808
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2720
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2544
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1956
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1420
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1244
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1236
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1076
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:396
                        • C:\Users\Admin\AppData\Roaming\esuhefu
                          C:\Users\Admin\AppData\Roaming\esuhefu
                          2⤵
                            PID:5308
                          • C:\Users\Admin\AppData\Roaming\iwuhefu
                            C:\Users\Admin\AppData\Roaming\iwuhefu
                            2⤵
                              PID:696
                            • C:\Users\Admin\AppData\Roaming\icuhefu
                              C:\Users\Admin\AppData\Roaming\icuhefu
                              2⤵
                                PID:4472
                                • C:\Users\Admin\AppData\Roaming\icuhefu
                                  C:\Users\Admin\AppData\Roaming\icuhefu
                                  3⤵
                                    PID:5384
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  2⤵
                                    PID:5684
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      3⤵
                                        PID:1288
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                          4⤵
                                          • Creates scheduled task(s)
                                          PID:4376
                                    • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                      C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                      2⤵
                                        PID:5520
                                        • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                          C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                          3⤵
                                            PID:1004
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          2⤵
                                            PID:4300
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              3⤵
                                                PID:5916
                                            • \??\c:\windows\system\svchost.exe
                                              c:\windows\system\svchost.exe
                                              2⤵
                                                PID:4284
                                              • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                2⤵
                                                  PID:2572
                                                  • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                    C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                    3⤵
                                                      PID:5852
                                                  • C:\Users\Admin\AppData\Roaming\iwuhefu
                                                    C:\Users\Admin\AppData\Roaming\iwuhefu
                                                    2⤵
                                                      PID:5508
                                                    • C:\Users\Admin\AppData\Roaming\esuhefu
                                                      C:\Users\Admin\AppData\Roaming\esuhefu
                                                      2⤵
                                                        PID:4304
                                                      • C:\Users\Admin\AppData\Roaming\icuhefu
                                                        C:\Users\Admin\AppData\Roaming\icuhefu
                                                        2⤵
                                                          PID:6064
                                                          • C:\Users\Admin\AppData\Roaming\icuhefu
                                                            C:\Users\Admin\AppData\Roaming\icuhefu
                                                            3⤵
                                                              PID:1780
                                                          • C:\Users\Admin\AppData\Roaming\veuhefu
                                                            C:\Users\Admin\AppData\Roaming\veuhefu
                                                            2⤵
                                                              PID:5260
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              2⤵
                                                                PID:3984
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:2124
                                                                • \??\c:\windows\system\svchost.exe
                                                                  c:\windows\system\svchost.exe
                                                                  2⤵
                                                                    PID:3236
                                                                  • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                                    C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                                    2⤵
                                                                      PID:2532
                                                                      • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                                        C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                                        3⤵
                                                                          PID:1044
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        2⤵
                                                                          PID:2892
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            3⤵
                                                                              PID:2172
                                                                          • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                                            C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                                            2⤵
                                                                              PID:2184
                                                                              • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                                                C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                                                3⤵
                                                                                  PID:1992
                                                                              • C:\Users\Admin\AppData\Roaming\veuhefu
                                                                                C:\Users\Admin\AppData\Roaming\veuhefu
                                                                                2⤵
                                                                                  PID:4168
                                                                                • C:\Users\Admin\AppData\Roaming\esuhefu
                                                                                  C:\Users\Admin\AppData\Roaming\esuhefu
                                                                                  2⤵
                                                                                    PID:5020
                                                                                  • C:\Users\Admin\AppData\Roaming\iwuhefu
                                                                                    C:\Users\Admin\AppData\Roaming\iwuhefu
                                                                                    2⤵
                                                                                      PID:4576
                                                                                    • \??\c:\windows\system\svchost.exe
                                                                                      c:\windows\system\svchost.exe
                                                                                      2⤵
                                                                                        PID:1892
                                                                                      • C:\Users\Admin\AppData\Roaming\icuhefu
                                                                                        C:\Users\Admin\AppData\Roaming\icuhefu
                                                                                        2⤵
                                                                                          PID:4360
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                            PID:496
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              3⤵
                                                                                                PID:5116
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              2⤵
                                                                                                PID:4264
                                                                                              • C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe
                                                                                                C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37\4BF.exe --Task
                                                                                                2⤵
                                                                                                  PID:5728
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                1⤵
                                                                                                  PID:336
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8 (28).exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8 (28).exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:740
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3720
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\setup_install.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\setup_install.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:580
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2232
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_1.exe
                                                                                                          sonia_1.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:1448
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_1.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_1.exe" -a
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2816
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1144
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_2.exe
                                                                                                          sonia_2.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:3128
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1140
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_3.exe
                                                                                                          sonia_3.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies system certificate store
                                                                                                          PID:4000
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 1700
                                                                                                            6⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Program crash
                                                                                                            PID:6016
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2204
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_4.exe
                                                                                                          sonia_4.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2196
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2276
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_5.exe
                                                                                                          sonia_5.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          PID:900
                                                                                                          • C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe
                                                                                                            "C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4916
                                                                                                            • C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe
                                                                                                              "C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:5088
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                8⤵
                                                                                                                  PID:5552
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                    9⤵
                                                                                                                    • Checks processor information in registry
                                                                                                                    PID:5548
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                  8⤵
                                                                                                                  • Enumerates system info in registry
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:5732
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff9bdcb4f50,0x7ff9bdcb4f60,0x7ff9bdcb4f70
                                                                                                                    9⤵
                                                                                                                      PID:5720
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1720 /prefetch:2
                                                                                                                      9⤵
                                                                                                                        PID:5284
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 /prefetch:8
                                                                                                                        9⤵
                                                                                                                          PID:3180
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1768 /prefetch:8
                                                                                                                          9⤵
                                                                                                                            PID:4888
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                                                                            9⤵
                                                                                                                              PID:4588
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2628 /prefetch:1
                                                                                                                              9⤵
                                                                                                                                PID:5564
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                                                                                                                9⤵
                                                                                                                                  PID:4868
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                                                                                                                                  9⤵
                                                                                                                                    PID:5856
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:1
                                                                                                                                    9⤵
                                                                                                                                      PID:5728
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                                                                                                                                      9⤵
                                                                                                                                        PID:5996
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3824 /prefetch:8
                                                                                                                                        9⤵
                                                                                                                                          PID:5980
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                                          9⤵
                                                                                                                                            PID:4780
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff71f21a890,0x7ff71f21a8a0,0x7ff71f21a8b0
                                                                                                                                              10⤵
                                                                                                                                                PID:4664
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:8
                                                                                                                                              9⤵
                                                                                                                                                PID:5208
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:8
                                                                                                                                                9⤵
                                                                                                                                                  PID:3424
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5564 /prefetch:8
                                                                                                                                                  9⤵
                                                                                                                                                    PID:1448
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,1018699621183536847,9650701140335395189,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1000 /prefetch:2
                                                                                                                                                    9⤵
                                                                                                                                                      PID:492
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "cmd.exe" /C taskkill /F /PID 5088 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5060
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /F /PID 5088
                                                                                                                                                        9⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:3992
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "cmd.exe" /C taskkill /F /PID 5088 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4120
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /F /PID 5088
                                                                                                                                                          9⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:696
                                                                                                                                                  • C:\Users\Admin\Documents\7kJt1uL6VtAYJInQOHIoBCEI.exe
                                                                                                                                                    "C:\Users\Admin\Documents\7kJt1uL6VtAYJInQOHIoBCEI.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4924
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 660
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5000
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 672
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5224
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 684
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5324
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 692
                                                                                                                                                      7⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5520
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 1072
                                                                                                                                                      7⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6100
                                                                                                                                                  • C:\Users\Admin\Documents\NNXjj0uMqQ_6pBc47sbREFeJ.exe
                                                                                                                                                    "C:\Users\Admin\Documents\NNXjj0uMqQ_6pBc47sbREFeJ.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5016
                                                                                                                                                    • C:\Users\Admin\Documents\NNXjj0uMqQ_6pBc47sbREFeJ.exe
                                                                                                                                                      "C:\Users\Admin\Documents\NNXjj0uMqQ_6pBc47sbREFeJ.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:1972
                                                                                                                                                  • C:\Users\Admin\Documents\breyc_RHIcUace21YwVL4a4J.exe
                                                                                                                                                    "C:\Users\Admin\Documents\breyc_RHIcUace21YwVL4a4J.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:4936
                                                                                                                                                    • C:\Users\Admin\Documents\breyc_RHIcUace21YwVL4a4J.exe
                                                                                                                                                      C:\Users\Admin\Documents\breyc_RHIcUace21YwVL4a4J.exe
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:4296
                                                                                                                                                  • C:\Users\Admin\Documents\uouSYzEV826qkjhysp2paUOC.exe
                                                                                                                                                    "C:\Users\Admin\Documents\uouSYzEV826qkjhysp2paUOC.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    PID:4908
                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Drops startup file
                                                                                                                                                      PID:4484
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5248
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                          8⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5344
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          8⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5668
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                          8⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1720
                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        PID:4496
                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4532
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          8⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5800
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          8⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4760
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5240
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2604
                                                                                                                                                        • C:\Users\Admin\Documents\tblCaM_bv3nG671UXp45gCZL.exe
                                                                                                                                                          "C:\Users\Admin\Documents\tblCaM_bv3nG671UXp45gCZL.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4900
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5388
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5868
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5096
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              7⤵
                                                                                                                                                                PID:1560
                                                                                                                                                            • C:\Users\Admin\Documents\aDB4m8omvaN0_tvrf6MZqB2p.exe
                                                                                                                                                              "C:\Users\Admin\Documents\aDB4m8omvaN0_tvrf6MZqB2p.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4888
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5824
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3692
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:6076
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5936
                                                                                                                                                            • C:\Users\Admin\Documents\rk6HJW2YoSHHsB_ZQM0dgUy6.exe
                                                                                                                                                              "C:\Users\Admin\Documents\rk6HJW2YoSHHsB_ZQM0dgUy6.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4880
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4151536.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4151536.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5360
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6995560.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6995560.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                PID:5400
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5700
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6271503.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6271503.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5456
                                                                                                                                                            • C:\Users\Admin\Documents\TT7Kg_pHUIm4wlS0beihqD_H.exe
                                                                                                                                                              "C:\Users\Admin\Documents\TT7Kg_pHUIm4wlS0beihqD_H.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4872
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 660
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:4064
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 672
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:5216
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 688
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:5336
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 696
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:5584
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1084
                                                                                                                                                                7⤵
                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:6080
                                                                                                                                                            • C:\Users\Admin\Documents\rFg9tFoaIY6PpvfRqQvKJ8c2.exe
                                                                                                                                                              "C:\Users\Admin\Documents\rFg9tFoaIY6PpvfRqQvKJ8c2.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4864
                                                                                                                                                              • C:\Users\Admin\Documents\rFg9tFoaIY6PpvfRqQvKJ8c2.exe
                                                                                                                                                                C:\Users\Admin\Documents\rFg9tFoaIY6PpvfRqQvKJ8c2.exe
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:4800
                                                                                                                                                            • C:\Users\Admin\Documents\jP45yfRr7WNKQMe30zzWmSLf.exe
                                                                                                                                                              "C:\Users\Admin\Documents\jP45yfRr7WNKQMe30zzWmSLf.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:4856
                                                                                                                                                              • C:\Users\Admin\Documents\jP45yfRr7WNKQMe30zzWmSLf.exe
                                                                                                                                                                "C:\Users\Admin\Documents\jP45yfRr7WNKQMe30zzWmSLf.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:5576
                                                                                                                                                            • C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                              "C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:4848
                                                                                                                                                              • C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:4048
                                                                                                                                                                • C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                  C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:3976
                                                                                                                                                                • C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                  C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5104
                                                                                                                                                                  • C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                    C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:4188
                                                                                                                                                                • C:\Users\Admin\Documents\55L74Ix6PDOz8tkK0J0SLU6N.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\55L74Ix6PDOz8tkK0J0SLU6N.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4840
                                                                                                                                                                  • C:\Users\Admin\Documents\55L74Ix6PDOz8tkK0J0SLU6N.exe
                                                                                                                                                                    C:\Users\Admin\Documents\55L74Ix6PDOz8tkK0J0SLU6N.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5720
                                                                                                                                                                  • C:\Users\Admin\Documents\55L74Ix6PDOz8tkK0J0SLU6N.exe
                                                                                                                                                                    C:\Users\Admin\Documents\55L74Ix6PDOz8tkK0J0SLU6N.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5520
                                                                                                                                                                • C:\Users\Admin\Documents\12zfjogW2lxag8ijzgGw9m4W.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\12zfjogW2lxag8ijzgGw9m4W.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4832
                                                                                                                                                                • C:\Users\Admin\Documents\7H3hB_0VMWZKLY47uZHEDrR9.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\7H3hB_0VMWZKLY47uZHEDrR9.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4824
                                                                                                                                                                  • C:\Users\Admin\Documents\7H3hB_0VMWZKLY47uZHEDrR9.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\7H3hB_0VMWZKLY47uZHEDrR9.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4192
                                                                                                                                                                • C:\Users\Admin\Documents\MBrik0GMdB2gXOLeu6HYlmAy.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\MBrik0GMdB2gXOLeu6HYlmAy.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  PID:4816
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im MBrik0GMdB2gXOLeu6HYlmAy.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\MBrik0GMdB2gXOLeu6HYlmAy.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5116
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5248
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /im MBrik0GMdB2gXOLeu6HYlmAy.exe /f
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:4700
                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                        timeout /t 6
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:5124
                                                                                                                                                                  • C:\Users\Admin\Documents\xpmyj6aWwA0QpJ8oAwrN6Hn0.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\xpmyj6aWwA0QpJ8oAwrN6Hn0.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4808
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:4600
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5968
                                                                                                                                                                    • C:\Users\Admin\Documents\Fc1gefY6tNtuulofUwnayt9N.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\Fc1gefY6tNtuulofUwnayt9N.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4800
                                                                                                                                                                      • C:\Users\Admin\Documents\0RrCtYUgn5k2MDkBq13tiSal.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\0RrCtYUgn5k2MDkBq13tiSal.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:4792
                                                                                                                                                                        • C:\Users\Admin\Documents\0RrCtYUgn5k2MDkBq13tiSal.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\0RrCtYUgn5k2MDkBq13tiSal.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5408
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3148
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_6.exe
                                                                                                                                                                      sonia_6.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:2136
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:744
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4516
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4956
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6008
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3328
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 544
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:1328
                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:1032
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3976
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:5136
                                                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:2532
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2828
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                      PID:5776
                                                                                                                                                                    • C:\Windows\System32\slui.exe
                                                                                                                                                                      C:\Windows\System32\slui.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5124
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B75.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\B75.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5480
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5116
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4604
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5028
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5388
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                PID:5496
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3692
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                  PID:4864
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4320
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                    PID:4860
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\783A.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\783A.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5044
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8C50.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8C50.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:5868
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8C50.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8C50.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2924
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C50.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8C50.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2252
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\94EC.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\94EC.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:5840
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9EB1.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9EB1.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:5572
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A922.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A922.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6136
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AE63.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\AE63.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4760
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DEE9.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DEE9.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:2816
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E97A.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E97A.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5156
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im E97A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E97A.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4156
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /im E97A.exe /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:5784
                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:5360
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1CFE.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1CFE.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:4988
                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6096
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                    schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:4168
                                                                                                                                                                                                  • C:\Windows\System\svchost.exe
                                                                                                                                                                                                    "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1796
                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4840
                                                                                                                                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                          "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2072
                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5612
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6032
                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4328
                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              PID:5880
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5580
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                PID:4684
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:5252
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4696
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4BF.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4BF.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4064
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4BF.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4BF.exe
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5436
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\Users\Admin\AppData\Local\f3c81441-aed2-4242-ae69-5fe5bd9e9c37" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:1868
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4BF.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4BF.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5780
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4BF.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4BF.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5460
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build2.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build2.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:4884
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build2.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build2.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:496
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:3136
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /im build2.exe /f
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build3.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build3.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:540
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build3.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\0964b9af-bb0f-41c9-9c6d-b07828cf151d\build3.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:1004
                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:6136
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FEC.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\FEC.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:5016
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ficucauy\
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:5520
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qdudvike.exe" C:\Windows\SysWOW64\ficucauy\
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4420
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create ficucauy binPath= "C:\Windows\SysWOW64\ficucauy\qdudvike.exe /d\"C:\Users\Admin\AppData\Local\Temp\FEC.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2192
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description ficucauy "wifi internet conection"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4952
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start ficucauy
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5592
                                                                                                                                                                                                                                                      • C:\Users\Admin\llerdazb.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\llerdazb.exe" /d"C:\Users\Admin\AppData\Local\Temp\FEC.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2840
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hqguvjye.exe" C:\Windows\SysWOW64\ficucauy\
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:388
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" config ficucauy binPath= "C:\Windows\SysWOW64\ficucauy\hqguvjye.exe /d\"C:\Users\Admin\llerdazb.exe\""
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:6036
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" start ficucauy
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:684
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                  PID:5088
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4111.bat" "
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:2184
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3160
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2038.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2038.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4564
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbscrIpt: CLose(CReAtEoBJect ( "wscriPT.shell"). rUN ( "C:\Windows\system32\cmd.exe /c CopY /y ""C:\Users\Admin\AppData\Local\Temp\2038.exe"" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF """" == """" for %e IN ( ""C:\Users\Admin\AppData\Local\Temp\2038.exe"" ) do taskkill /F /Im ""%~Nxe"" ", 0 , TrUe))
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:5808
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c CopY /y "C:\Users\Admin\AppData\Local\Temp\2038.exe" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF "" == "" for %e IN ( "C:\Users\Admin\AppData\Local\Temp\2038.exe" ) do taskkill /F /Im "%~Nxe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE
                                                                                                                                                                                                                                                                              ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:2236
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbscrIpt: CLose(CReAtEoBJect ( "wscriPT.shell"). rUN ( "C:\Windows\system32\cmd.exe /c CopY /y ""C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE"" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF ""-PVb9gGBiRPixyURGJ2"" == """" for %e IN ( ""C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE"" ) do taskkill /F /Im ""%~Nxe"" ", 0 , TrUe))
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c CopY /y "C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF "-PVb9gGBiRPixyURGJ2" == "" for %e IN ( "C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE" ) do taskkill /F /Im "%~Nxe"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:4800
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbscriPt:ClOsE ( CReATEOBjecT ("WsCrIPt.ShelL"). RuN ( "cmD.Exe /C eChO C:\Users\Admin\AppData\Local\TempvoEYY> vQHOL.q & echO | SEt /P = ""MZ"" > IHMJY5q.Z& cOpY /B /y IHMJY5Q.Z + bYYqRC8.B + ZZpY.XUG + vQhOl.q ..\3KphJ8Gx.A & Start regsvr32.exe -U ..\3KpHJ8Gx.A /s & DEL /q * " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:4992
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C eChO C:\Users\Admin\AppData\Local\TempvoEYY> vQHOL.q & echO | SEt /P = "MZ" >IHMJY5q.Z& cOpY /B /y IHMJY5Q.Z + bYYqRC8.B + ZZpY.XUG + vQhOl.q ..\3KphJ8Gx.A & Start regsvr32.exe -U ..\3KpHJ8Gx.A /s& DEL /q *
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:4428
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:3424
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>IHMJY5q.Z"
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:4800
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                  regsvr32.exe -U ..\3KpHJ8Gx.A /s
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:5372
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill /F /Im "2038.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:3956
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3325.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3325.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:3868
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 3325.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3325.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:6032
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                taskkill /im 3325.exe /f
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                PID:5264
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                PID:5156

                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                          File Permissions Modification

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1222

                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            91d7718b28bad9e71c9194d1eb89d363

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            bf5b186e3db0ae9c552c1dabea6dd527838260ec

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            72c8a6c28fca23493168a4bd50fac5af0427cdc2be3e8ace3b3724ba5fba7a37

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9fcd427709c7f53df54faf3ed3b6c7245bd26537a0c5a7cb9cfa5a86af80ada78852fe16239e6b3155046a5fbf1b6d9390c35592834d64e5a3d4b1d692c9dd54

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            f680742d059f40654143e75452c36cca

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ff35bee388b04698bde0e289e63dfc08d3f16f13

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d447d1e546fa999a9931743f62211e927bc28190932d045d03a2910362f35add

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            2264533f24940f1c378e9578f4f2a6d55ddc606b104de765df530943a6f02197bc21e4fb63ab40626a7771e9e0b50a9e40692b5bee8357288aec770608d1dfb6

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libcurl.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\setup_install.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\setup_install.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_1.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_1.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_1.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_2.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_2.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_3.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_3.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_4.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_5.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_5.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_6.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88EDC6A4\sonia_6.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\0RrCtYUgn5k2MDkBq13tiSal.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0f21e86c042101a3a188232bc451a92b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\0RrCtYUgn5k2MDkBq13tiSal.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            0f21e86c042101a3a188232bc451a92b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\7kJt1uL6VtAYJInQOHIoBCEI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            11d05d2b08532f38fafa78921279ec97

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\7kJt1uL6VtAYJInQOHIoBCEI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            11d05d2b08532f38fafa78921279ec97

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KiI6KTqlfXD4n1pa1uZosGBW.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ad91056d751fd1a37689daaa789c2e19

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            52b17f69cb9a921a678b8d7ed17e8a490c10a93a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0fe40289008f481b84b73f77c87efd5a737df057e19d9799a7c8e5b0b3a29539

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            13aacf2969d4e4e8ee30b26fb6016cbbe72474719d2a44c30941c07bb2909ec23b4a860e994ceb7b782d4964dc38e341bd96a41a239fe5d24e5815baaf54f860

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NNXjj0uMqQ_6pBc47sbREFeJ.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NNXjj0uMqQ_6pBc47sbREFeJ.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\PGQN2EpAE19urHkv9MiHAjXS.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\TT7Kg_pHUIm4wlS0beihqD_H.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\TT7Kg_pHUIm4wlS0beihqD_H.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aDB4m8omvaN0_tvrf6MZqB2p.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aDB4m8omvaN0_tvrf6MZqB2p.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\breyc_RHIcUace21YwVL4a4J.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dc8580acaf91792bb60675b388f8f31a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5c8fe00221bc59bb2528a64121c8b9f1612aa730

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1c6e626adea4efb826657612f103e85863e18a902e1efd0e41d607142f924193

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            25044849b33c314541330c7cac59ac899199ae76c4a4c08b7a4f2f15aaea77fbd575f3b6ab994ec9287ce73784bce7f319c0a0b415bfb9c12509c986c7fb08a0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\breyc_RHIcUace21YwVL4a4J.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dc8580acaf91792bb60675b388f8f31a

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5c8fe00221bc59bb2528a64121c8b9f1612aa730

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1c6e626adea4efb826657612f103e85863e18a902e1efd0e41d607142f924193

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            25044849b33c314541330c7cac59ac899199ae76c4a4c08b7a4f2f15aaea77fbd575f3b6ab994ec9287ce73784bce7f319c0a0b415bfb9c12509c986c7fb08a0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jP45yfRr7WNKQMe30zzWmSLf.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jP45yfRr7WNKQMe30zzWmSLf.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rFg9tFoaIY6PpvfRqQvKJ8c2.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ab292ca19cdf082ca574079c509ac729

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            dedb710717bd0f77afb43b3e4d35c7a38d432ad0

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fa7f5b950d340ec4da7c437fe32031f22985034130cec41e7fd7f55c80778f38

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            403bae833e8057a286b23ab9eaccc3be9e2d4eb295ebfd65af6d7bfbd9e8ef1d1e29015c80b13068806495e5979ef20f207fe6d76b3521bc02f7c0e80adeff89

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rFg9tFoaIY6PpvfRqQvKJ8c2.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ab292ca19cdf082ca574079c509ac729

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            dedb710717bd0f77afb43b3e4d35c7a38d432ad0

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fa7f5b950d340ec4da7c437fe32031f22985034130cec41e7fd7f55c80778f38

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            403bae833e8057a286b23ab9eaccc3be9e2d4eb295ebfd65af6d7bfbd9e8ef1d1e29015c80b13068806495e5979ef20f207fe6d76b3521bc02f7c0e80adeff89

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rk6HJW2YoSHHsB_ZQM0dgUy6.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b23fa3579e7e32726a37aa02b49c0580

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            105b1e365b58e5b3baded89a54a692e158927e8c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bb0aa423e1c6083ea66b79d36c3efc7b5ecd6a1ef10444fbc85cdd57eb57ca55

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f55a5cfc63b884dc0464bdceaa342c715d825d8eb280bd1ad1426b3d823cda60fdc68ecab3698b36a61e145878dc14cbcf41de3a05295de04b8c3fafc883f1ca

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\rk6HJW2YoSHHsB_ZQM0dgUy6.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b23fa3579e7e32726a37aa02b49c0580

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            105b1e365b58e5b3baded89a54a692e158927e8c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bb0aa423e1c6083ea66b79d36c3efc7b5ecd6a1ef10444fbc85cdd57eb57ca55

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f55a5cfc63b884dc0464bdceaa342c715d825d8eb280bd1ad1426b3d823cda60fdc68ecab3698b36a61e145878dc14cbcf41de3a05295de04b8c3fafc883f1ca

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tblCaM_bv3nG671UXp45gCZL.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tblCaM_bv3nG671UXp45gCZL.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\uouSYzEV826qkjhysp2paUOC.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libcurl.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS88EDC6A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                          • memory/336-195-0x0000023F01370000-0x0000023F013E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/396-219-0x000001DB94B00000-0x000001DB94B71000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/580-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/580-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                          • memory/580-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/580-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                          • memory/580-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                          • memory/580-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                          • memory/580-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                          • memory/580-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                          • memory/580-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                                          • memory/744-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/900-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1032-196-0x000001EB7FB90000-0x000001EB7FBDC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                          • memory/1032-198-0x000001EB7FC50000-0x000001EB7FCC1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/1076-218-0x0000027F4D970000-0x0000027F4D9E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/1140-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1144-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1236-217-0x000001A26CBD0000-0x000001A26CC41000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/1244-224-0x000001F3F3780000-0x000001F3F37F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/1420-221-0x000001B7D7840000-0x000001B7D78B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/1448-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1956-223-0x00000193178B0000-0x0000019317921000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/2136-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2196-165-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2196-168-0x000000001BB80000-0x000000001BB82000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2196-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2204-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2232-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2276-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2536-252-0x0000000000870000-0x0000000000885000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/2536-341-0x00000000027A0000-0x00000000027B5000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/2536-398-0x00000000027C0000-0x00000000027D6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                          • memory/2544-216-0x0000024A918B0000-0x0000024A91921000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/2556-213-0x000001F4E30B0000-0x000001F4E3121000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/2720-187-0x0000012783000000-0x0000012783071000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/2796-225-0x000002246ED40000-0x000002246EDB1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/2808-228-0x0000025A2D100000-0x0000025A2D171000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/2816-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2828-189-0x000000000449D000-0x000000000459E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                          • memory/2828-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2828-193-0x0000000000F10000-0x0000000000F6D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                                                          • memory/3128-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                          • memory/3128-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                          • memory/3128-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3148-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3328-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3692-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3720-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3976-191-0x000001A9AA080000-0x000001A9AA0F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                                          • memory/3976-183-0x00007FF6C6D54060-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4000-175-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/4000-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4000-185-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                                                                                                          • memory/4188-404-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            644KB

                                                                                                                                                                                                                                                                                          • memory/4188-393-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4296-392-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4296-401-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            644KB

                                                                                                                                                                                                                                                                                          • memory/4484-344-0x0000020525480000-0x000002052554F000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            828KB

                                                                                                                                                                                                                                                                                          • memory/4484-342-0x0000020525410000-0x000002052547E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            440KB

                                                                                                                                                                                                                                                                                          • memory/4484-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4496-324-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                          • memory/4496-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4516-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4532-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4600-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4760-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4792-309-0x00000000031C0000-0x00000000031C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4792-306-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4792-285-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4792-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4800-327-0x0000000000400000-0x000000000324C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            46.3MB

                                                                                                                                                                                                                                                                                          • memory/4800-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4800-396-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4800-405-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            644KB

                                                                                                                                                                                                                                                                                          • memory/4800-315-0x0000000003330000-0x0000000003339000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                          • memory/4808-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4816-328-0x0000000000400000-0x00000000032A0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            46.6MB

                                                                                                                                                                                                                                                                                          • memory/4816-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4816-314-0x0000000004D90000-0x0000000004E2D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                                                                          • memory/4824-311-0x0000000004D20000-0x000000000521E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                          • memory/4824-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4824-298-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4824-303-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4824-286-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4824-295-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4832-302-0x000000001B070000-0x000000001B072000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4832-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4832-326-0x000000001AFE0000-0x000000001AFE1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4832-325-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4832-322-0x0000000002550000-0x0000000002569000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                          • memory/4832-277-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4840-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4840-304-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4840-282-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4848-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4848-278-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4848-387-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4856-358-0x00000000032B0000-0x00000000032BA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                          • memory/4856-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4864-281-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4864-318-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4864-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4864-305-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4872-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4872-332-0x00000000032D0000-0x00000000032FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                                          • memory/4872-335-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            46.4MB

                                                                                                                                                                                                                                                                                          • memory/4880-280-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4880-317-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4880-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4880-307-0x0000000001070000-0x000000000108E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/4880-320-0x000000001B8A0000-0x000000001B8A2000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4880-301-0x0000000001060000-0x0000000001061000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4888-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4888-329-0x000001F871790000-0x000001F8717FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            440KB

                                                                                                                                                                                                                                                                                          • memory/4888-330-0x000001F871800000-0x000001F8718D0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            832KB

                                                                                                                                                                                                                                                                                          • memory/4900-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4908-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4916-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4916-291-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4916-308-0x0000000005880000-0x0000000005D7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                          • memory/4924-333-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            46.4MB

                                                                                                                                                                                                                                                                                          • memory/4924-331-0x0000000004E80000-0x0000000004EAF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                                          • memory/4924-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4936-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4936-279-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4936-388-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5016-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5016-340-0x0000000005770000-0x0000000006096000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                          • memory/5016-343-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            50.5MB

                                                                                                                                                                                                                                                                                          • memory/5116-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5136-334-0x00007FF6C6D54060-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5136-338-0x000002C11EFB0000-0x000002C11EFFE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                                                                                          • memory/5136-339-0x000002C11F300000-0x000002C11F374000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                          • memory/5248-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5344-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5360-363-0x0000000001560000-0x0000000001561000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5360-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5360-359-0x0000000001520000-0x0000000001553000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            204KB

                                                                                                                                                                                                                                                                                          • memory/5360-353-0x0000000001410000-0x0000000001411000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5360-348-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5360-380-0x000000001BC10000-0x000000001BC12000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/5388-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5400-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5400-354-0x0000000000BF0000-0x0000000000BF8000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                          • memory/5400-351-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5408-440-0x00000000055F0000-0x0000000005BF6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/5456-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5456-383-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5456-367-0x0000000002610000-0x000000000264A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            232KB

                                                                                                                                                                                                                                                                                          • memory/5456-365-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5456-369-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5456-361-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5456-372-0x0000000007840000-0x0000000007841000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5520-417-0x00000000054E0000-0x0000000005AE6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/5520-410-0x0000000000418E56-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5576-360-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5576-357-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                          • memory/5700-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5700-381-0x0000000003170000-0x0000000003171000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5800-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5824-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5868-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5968-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6076-422-0x0000000000000000-mapping.dmp