Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-08-2021 17:12

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

35k_SELECT

C2

45.14.49.117:14251

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)
  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Nirsoft 1 IoCs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 46 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 54 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2660
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2556
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2336
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1944
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1256
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                  • Modifies registry class
                  PID:1216
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1100
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:936
                    • C:\Users\Admin\AppData\Roaming\hdjrfbj
                      C:\Users\Admin\AppData\Roaming\hdjrfbj
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4400
                    • C:\Users\Admin\AppData\Roaming\hdjrfbj
                      C:\Users\Admin\AppData\Roaming\hdjrfbj
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4740
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:284
                    • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4084
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2360
                        • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS839AD764\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3028
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:988
                            • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1040
                              • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:2784
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3596
                            • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              PID:3876
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 904
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5024
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3120
                            • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2992
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1112
                            • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_5.exe
                              sonia_5.exe
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:1236
                              • C:\Users\Admin\Documents\SD_1iCFjkYHYGdkhBfN6wsPW.exe
                                "C:\Users\Admin\Documents\SD_1iCFjkYHYGdkhBfN6wsPW.exe"
                                6⤵
                                  PID:5088
                                  • C:\Users\Admin\Documents\SD_1iCFjkYHYGdkhBfN6wsPW.exe
                                    C:\Users\Admin\Documents\SD_1iCFjkYHYGdkhBfN6wsPW.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:4288
                                • C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe
                                  "C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:5080
                                  • C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe
                                    C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4856
                                • C:\Users\Admin\Documents\PwgjnbsB40ZEqm3eWLPzNva2.exe
                                  "C:\Users\Admin\Documents\PwgjnbsB40ZEqm3eWLPzNva2.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5072
                                • C:\Users\Admin\Documents\ovAnUSPfglgQNqejkCk5EooS.exe
                                  "C:\Users\Admin\Documents\ovAnUSPfglgQNqejkCk5EooS.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5064
                                • C:\Users\Admin\Documents\emmHaha47cfLtUYOYaLe3BBh.exe
                                  "C:\Users\Admin\Documents\emmHaha47cfLtUYOYaLe3BBh.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  PID:4132
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5840
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5860
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5020
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:3324
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:1384
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:6048
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:2980
                                        • C:\Users\Admin\Documents\GnK5i8dN0n4ySGotQbMbiH0P.exe
                                          "C:\Users\Admin\Documents\GnK5i8dN0n4ySGotQbMbiH0P.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4128
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            7⤵
                                              PID:5364
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                8⤵
                                                • Kills process with taskkill
                                                PID:5556
                                          • C:\Users\Admin\Documents\7sUXIKI2i715cjqNlzJH2Ncw.exe
                                            "C:\Users\Admin\Documents\7sUXIKI2i715cjqNlzJH2Ncw.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2084
                                          • C:\Users\Admin\Documents\sNP2gsyY3qrc_LcAMbrBavFs.exe
                                            "C:\Users\Admin\Documents\sNP2gsyY3qrc_LcAMbrBavFs.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:1432
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 660
                                              7⤵
                                              • Program crash
                                              PID:4176
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 672
                                              7⤵
                                              • Program crash
                                              PID:4280
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 676
                                              7⤵
                                              • Program crash
                                              PID:3044
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 644
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5088
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1080
                                              7⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:2388
                                          • C:\Users\Admin\Documents\825uzrNMuvMclzXi1pU4TP25.exe
                                            "C:\Users\Admin\Documents\825uzrNMuvMclzXi1pU4TP25.exe"
                                            6⤵
                                              PID:5108
                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Drops startup file
                                                PID:2268
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:5292
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5512
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5276
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5292
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5892
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                    8⤵
                                                      PID:5608
                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Program Files directory
                                                    PID:4776
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4364
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4904
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5776
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:6072
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:4492
                                                      • C:\Users\Admin\Documents\8EsELNBo8SWbL8G20W7wt_hW.exe
                                                        "C:\Users\Admin\Documents\8EsELNBo8SWbL8G20W7wt_hW.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:772
                                                        • C:\Users\Admin\Documents\8EsELNBo8SWbL8G20W7wt_hW.exe
                                                          "{path}"
                                                          7⤵
                                                            PID:7064
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 8EsELNBo8SWbL8G20W7wt_hW.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\8EsELNBo8SWbL8G20W7wt_hW.exe" & del C:\ProgramData\*.dll & exit
                                                              8⤵
                                                                PID:7128
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  9⤵
                                                                    PID:5348
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im 8EsELNBo8SWbL8G20W7wt_hW.exe /f
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:5484
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    9⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:6508
                                                            • C:\Users\Admin\Documents\IhvohbWISyRHYZpuCQBtnCd0.exe
                                                              "C:\Users\Admin\Documents\IhvohbWISyRHYZpuCQBtnCd0.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2980
                                                              • C:\Users\Admin\Documents\IhvohbWISyRHYZpuCQBtnCd0.exe
                                                                "C:\Users\Admin\Documents\IhvohbWISyRHYZpuCQBtnCd0.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Modifies data under HKEY_USERS
                                                                PID:5692
                                                            • C:\Users\Admin\Documents\JEm9IqAzEgLPy7KcKfNRqNsk.exe
                                                              "C:\Users\Admin\Documents\JEm9IqAzEgLPy7KcKfNRqNsk.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2440
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 660
                                                                7⤵
                                                                • Program crash
                                                                PID:4844
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 672
                                                                7⤵
                                                                • Program crash
                                                                PID:4212
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 780
                                                                7⤵
                                                                • Program crash
                                                                PID:2632
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 820
                                                                7⤵
                                                                • Program crash
                                                                PID:4760
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 816
                                                                7⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:4852
                                                            • C:\Users\Admin\Documents\j0ufr0bawzinR8R5TxWG4lnU.exe
                                                              "C:\Users\Admin\Documents\j0ufr0bawzinR8R5TxWG4lnU.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4804
                                                            • C:\Users\Admin\Documents\uDXyeLBk1hOSzmP2meAN2dvz.exe
                                                              "C:\Users\Admin\Documents\uDXyeLBk1hOSzmP2meAN2dvz.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4796
                                                              • C:\Users\Admin\Documents\uDXyeLBk1hOSzmP2meAN2dvz.exe
                                                                "{path}"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:6828
                                                              • C:\Users\Admin\Documents\uDXyeLBk1hOSzmP2meAN2dvz.exe
                                                                "{path}"
                                                                7⤵
                                                                  PID:6852
                                                              • C:\Users\Admin\Documents\AjyiEwDGcbggJnyau3sWHTmh.exe
                                                                "C:\Users\Admin\Documents\AjyiEwDGcbggJnyau3sWHTmh.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:4304
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c ipconfig /all
                                                                  7⤵
                                                                    PID:5324
                                                                    • C:\Windows\SysWOW64\ipconfig.exe
                                                                      ipconfig /all
                                                                      8⤵
                                                                      • Gathers network information
                                                                      PID:5488
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /c wmic cpu get deviceid, name, numberofcores, maxclockspeed
                                                                    7⤵
                                                                      PID:5672
                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                        wmic cpu get deviceid, name, numberofcores, maxclockspeed
                                                                        8⤵
                                                                          PID:5784
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /c wmic memorychip get BankLabel, DeviceLocator, MemoryType, TypeDetail, Capacity, Speed
                                                                        7⤵
                                                                          PID:5692
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic memorychip get BankLabel, DeviceLocator, MemoryType, TypeDetail, Capacity, Speed
                                                                            8⤵
                                                                              PID:5904
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c taskkill /F /IM chrome.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5544
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5776
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /F /IM chrome.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Kills process with taskkill
                                                                              PID:5608
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c start chrome https://apps.extensionoutlet.net/clk/0842fa22-14da-4587-b1fe-3362054f3f99
                                                                            7⤵
                                                                              PID:4980
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" https://apps.extensionoutlet.net/clk/0842fa22-14da-4587-b1fe-3362054f3f99
                                                                                8⤵
                                                                                • Enumerates system info in registry
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:5668
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffbbf904f50,0x7ffbbf904f60,0x7ffbbf904f70
                                                                                  9⤵
                                                                                    PID:780
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
                                                                                    9⤵
                                                                                      PID:1828
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 /prefetch:8
                                                                                      9⤵
                                                                                        PID:5728
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1688 /prefetch:8
                                                                                        9⤵
                                                                                          PID:5676
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                                                                                          9⤵
                                                                                            PID:5136
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:1
                                                                                            9⤵
                                                                                              PID:4872
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                              9⤵
                                                                                                PID:5756
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                                                                                                9⤵
                                                                                                  PID:5948
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                                                                                                  9⤵
                                                                                                    PID:5368
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:1
                                                                                                    9⤵
                                                                                                      PID:5148
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4732 /prefetch:8
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5108
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4248 /prefetch:8
                                                                                                      9⤵
                                                                                                        PID:4952
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                                                                                                        9⤵
                                                                                                          PID:5348
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                                                                                          9⤵
                                                                                                            PID:6168
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
                                                                                                            9⤵
                                                                                                              PID:6256
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                                                                                                              9⤵
                                                                                                                PID:6348
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:1
                                                                                                                9⤵
                                                                                                                  PID:6380
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                                                                                                  9⤵
                                                                                                                    PID:6472
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                                                                                                                    9⤵
                                                                                                                      PID:6596
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                                                                                                      9⤵
                                                                                                                        PID:6608
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                                                                                                                        9⤵
                                                                                                                          PID:6888
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 /prefetch:8
                                                                                                                          9⤵
                                                                                                                            PID:3792
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                                            9⤵
                                                                                                                              PID:5520
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                                                                                                                              9⤵
                                                                                                                                PID:5380
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6012 /prefetch:8
                                                                                                                                9⤵
                                                                                                                                  PID:6264
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3660 /prefetch:8
                                                                                                                                  9⤵
                                                                                                                                    PID:4036
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3164 /prefetch:8
                                                                                                                                    9⤵
                                                                                                                                      PID:6340
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5064 /prefetch:8
                                                                                                                                      9⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5912
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6908 /prefetch:8
                                                                                                                                      9⤵
                                                                                                                                        PID:6496
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3432 /prefetch:8
                                                                                                                                        9⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:7064
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6360 /prefetch:8
                                                                                                                                        9⤵
                                                                                                                                          PID:4892
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                                          9⤵
                                                                                                                                            PID:6008
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x250,0x254,0x258,0x22c,0x1fc,0x7ff7df6da890,0x7ff7df6da8a0,0x7ff7df6da8b0
                                                                                                                                              10⤵
                                                                                                                                                PID:6616
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3124 /prefetch:8
                                                                                                                                              9⤵
                                                                                                                                                PID:6816
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6448 /prefetch:8
                                                                                                                                                9⤵
                                                                                                                                                  PID:4680
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6480 /prefetch:8
                                                                                                                                                  9⤵
                                                                                                                                                    PID:5012
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5208 /prefetch:8
                                                                                                                                                    9⤵
                                                                                                                                                      PID:4688
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5104 /prefetch:8
                                                                                                                                                      9⤵
                                                                                                                                                        PID:6152
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5172 /prefetch:8
                                                                                                                                                        9⤵
                                                                                                                                                          PID:4664
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3700 /prefetch:8
                                                                                                                                                          9⤵
                                                                                                                                                            PID:5784
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3564 /prefetch:8
                                                                                                                                                            9⤵
                                                                                                                                                              PID:4572
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3992 /prefetch:8
                                                                                                                                                              9⤵
                                                                                                                                                                PID:5280
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3416 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:6304
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3660 /prefetch:8
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5392
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5444 /prefetch:8
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:4248
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5428 /prefetch:8
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:4744
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3904 /prefetch:8
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5008
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4080 /prefetch:8
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:4952
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3772 /prefetch:8
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:5232
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1712 /prefetch:8
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5580
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5564 /prefetch:8
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:5184
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:2204
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7436 /prefetch:8
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:5488
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7560 /prefetch:8
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:6464
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7452 /prefetch:8
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:6708
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7276 /prefetch:8
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:5260
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7944 /prefetch:8
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:6408
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8060 /prefetch:8
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:5612
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8088 /prefetch:8
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:5996
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8140 /prefetch:8
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:5252
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8308 /prefetch:8
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:6124
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7796 /prefetch:1
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:5908
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:1
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:5084
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8092 /prefetch:8
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:6344
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7104 /prefetch:1
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:5368
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3188 /prefetch:8
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:6248
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7628 /prefetch:8
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:5052
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7568 /prefetch:8
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:6616
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1512 /prefetch:8
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:7124
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 /prefetch:8
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:6928
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6156 /prefetch:8
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:1444
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\92.267.200\software_reporter_tool.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\92.267.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=pXU+gxk72ZQD5f3mMRdWmuLwFy7dsAwi1o7O6o+s --registry-suffix=ESET --srt-field-trial-group-name=Off
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                                            • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\92.267.200\software_reporter_tool.exe
                                                                                                                                                                                                                              "c:\users\admin\appdata\local\google\chrome\user data\swreporter\92.267.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=92.267.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff79e9a62b0,0x7ff79e9a62c0,0x7ff79e9a62d0
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:4660
                                                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\92.267.200\software_reporter_tool.exe
                                                                                                                                                                                                                                "c:\users\admin\appdata\local\google\chrome\user data\swreporter\92.267.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_5476_SQUQIODBMWPXVQRT" --sandboxed-process-id=2 --init-done-notifier=716 --sandbox-mojo-pipe-token=10258903662734327601 --mojo-platform-channel-handle=692 --engine=2
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:7056
                                                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\92.267.200\software_reporter_tool.exe
                                                                                                                                                                                                                                "c:\users\admin\appdata\local\google\chrome\user data\swreporter\92.267.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_5476_SQUQIODBMWPXVQRT" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=10716768073014632854 --mojo-platform-channel-handle=868
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:6868
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                  PID:4880
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 /prefetch:8
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                    PID:7156
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4700 /prefetch:2
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:4372
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7372 /prefetch:8
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:6516
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6296 /prefetch:8
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:4756
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7600 /prefetch:8
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                            PID:6884
                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7724 /prefetch:8
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                              PID:5392
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1376 /prefetch:8
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:5896
                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7356 /prefetch:8
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:4636
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=924 /prefetch:8
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:6768
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8120 /prefetch:8
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                      PID:4916
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7192 /prefetch:8
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                        PID:4728
                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4700 /prefetch:8
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                          PID:6344
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,11130834994650608889,14407573377151970926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6708 /prefetch:8
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                            PID:6212
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4JZ4JvsEIHAX4giRxirEOO4E.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\4JZ4JvsEIHAX4giRxirEOO4E.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:4880
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1PVR7.tmp\4JZ4JvsEIHAX4giRxirEOO4E.tmp
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1PVR7.tmp\4JZ4JvsEIHAX4giRxirEOO4E.tmp" /SL5="$1027C,138429,56832,C:\Users\Admin\Documents\4JZ4JvsEIHAX4giRxirEOO4E.exe"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                        PID:1704
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7FSD5.tmp\Setup.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7FSD5.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                          PID:5376
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                              PID:5912
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:5544
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:6096
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:5684
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                      PID:2180
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:6088
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6267633.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6267633.exe"
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:5688
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2673135.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2673135.exe"
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                    PID:5744
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:2740
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3676750.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3676750.exe"
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:6036
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2926277.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2926277.exe"
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:340
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                  PID:4916
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                      PID:5000
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill /im GameBox64bit.exe /f
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                        PID:5888
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:6372
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:6068
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:3128
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                          PID:7104
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                              PID:6928
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NVEVoPUZvtq6zrnRRnG7Ut89.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\NVEVoPUZvtq6zrnRRnG7Ut89.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                      PID:4196
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im NVEVoPUZvtq6zrnRRnG7Ut89.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\NVEVoPUZvtq6zrnRRnG7Ut89.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:5828
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                            taskkill /im NVEVoPUZvtq6zrnRRnG7Ut89.exe /f
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                            PID:4784
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                            PID:2760
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J4XTi79nUY_HMcAbdNpWwZnk.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\J4XTi79nUY_HMcAbdNpWwZnk.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:4112
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:2648
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:6048
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:6680
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:4904
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Y5ICjbFvnhSJNaKcukrIdX5c.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\Y5ICjbFvnhSJNaKcukrIdX5c.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:3408
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Y5ICjbFvnhSJNaKcukrIdX5c.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\Y5ICjbFvnhSJNaKcukrIdX5c.exe" -a
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2984
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 528
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                          PID:2672
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                          PID:2076
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                          PID:2608
                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                    PID:3136
                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:4284
                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:4648
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_2.exe
                                                                                                                                                                                                                                                                    sonia_2.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                    PID:1288
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_6.exe
                                                                                                                                                                                                                                                                    sonia_6.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                    PID:3856
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:3888
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:4924
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4924
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:7152
                                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                        PID:4184
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                          PID:4204
                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                        PID:5996
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          PID:6012
                                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                        PID:5548
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          PID:4940
                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                        PID:6052

                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                      Command-Line Interface

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1059

                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        213e00f202cd18120a1e44ea3a93d267

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        f05778364dbf35b41be24d6a75159b9e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        619a3b5d053accdc0c2559db9200dd33155c721e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        7d998f25d3999590196f21930e06d2c34f0ddb43ced61900e46c07a44d60043d

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        bedad5dc76def3941b18249d258f1111e03d1000adbceff6642b6727c3e156a381a55a1de25a48ae856d1b6df16f830eebd6ba9de4fa41e4c14cce20dd19575b

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        97611104d2acb623b4218d68e8425336

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        7e7443f62e522ceda8e5b21140f3c61fbba45f75

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        85d0e27d52763e5e55167226cd223cb11d191927d9e664b2935ea9c713375068

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9cae9c98c91686387b24d4dd92f94828fa26d382ef806d54a576c6b531828910f6307dd50beffe320c2de5d6fc2f1a269f3772007b9e06e7a416a2444ef45875

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\libcurl.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\libcurlpp.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\libstdc++-6.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\libwinpthread-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\setup_install.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\setup_install.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_1.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_1.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_1.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_2.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_2.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_3.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_3.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_4.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_4.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_5.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_5.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_6.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS839AD764\sonia_6.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7sUXIKI2i715cjqNlzJH2Ncw.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        2379bccf671998d85a1bc639d1eef49c

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        262cfbfc40d222f761434848e05e475f7a504ff0

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a95128b415f5d270dd7599a601b1ed6d50012016f42573d967f55798ea464b8f

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9938664af452dc136c13d6e74fa590982498edf12bb82c8404fc20247bf5f2b1382013f07c4c0fef18f327dfa8c301655b02a90a16ef7bbae6b08c2c4bf99bd6

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7sUXIKI2i715cjqNlzJH2Ncw.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        2379bccf671998d85a1bc639d1eef49c

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        262cfbfc40d222f761434848e05e475f7a504ff0

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a95128b415f5d270dd7599a601b1ed6d50012016f42573d967f55798ea464b8f

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9938664af452dc136c13d6e74fa590982498edf12bb82c8404fc20247bf5f2b1382013f07c4c0fef18f327dfa8c301655b02a90a16ef7bbae6b08c2c4bf99bd6

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\825uzrNMuvMclzXi1pU4TP25.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\825uzrNMuvMclzXi1pU4TP25.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8EsELNBo8SWbL8G20W7wt_hW.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8EsELNBo8SWbL8G20W7wt_hW.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GnK5i8dN0n4ySGotQbMbiH0P.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GnK5i8dN0n4ySGotQbMbiH0P.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\J4XTi79nUY_HMcAbdNpWwZnk.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PwgjnbsB40ZEqm3eWLPzNva2.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        379e6e73af6f204b10ec136e6c1fcf7b

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        63ff69983db41cbe4fdd1d9858128a06d8308fea

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d12acf5d342c634dfdf8304e3e40d6e76741786fd59960c4a13c97898877b003

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        20a727fd118c9aa9e22ed94432941563d66ab419a0d5c0d6f1ccf175e66388fed14b7ea2ab1476f58922426c8ab77fe35fe97a5a4060cfc22b63da10b2b75346

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\PwgjnbsB40ZEqm3eWLPzNva2.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        379e6e73af6f204b10ec136e6c1fcf7b

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        63ff69983db41cbe4fdd1d9858128a06d8308fea

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d12acf5d342c634dfdf8304e3e40d6e76741786fd59960c4a13c97898877b003

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        20a727fd118c9aa9e22ed94432941563d66ab419a0d5c0d6f1ccf175e66388fed14b7ea2ab1476f58922426c8ab77fe35fe97a5a4060cfc22b63da10b2b75346

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SD_1iCFjkYHYGdkhBfN6wsPW.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1995f78874e57a41fcc049ee201a147e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        77a077688294c322e13b1723640c55f84956d038

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0cdbdd0309645bd9e13aa592be19ab33ca6812037504aadab7558968d8a62206

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ebd92e0d9e969c8a2cdd930ce3c1c14b1a5c9c72661d4353b482e947d630d4a5dc8692299d9313fd7877547991b4603b7e73dfc35f3d3f6048953b635e9f7018

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SD_1iCFjkYHYGdkhBfN6wsPW.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1995f78874e57a41fcc049ee201a147e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        77a077688294c322e13b1723640c55f84956d038

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0cdbdd0309645bd9e13aa592be19ab33ca6812037504aadab7558968d8a62206

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ebd92e0d9e969c8a2cdd930ce3c1c14b1a5c9c72661d4353b482e947d630d4a5dc8692299d9313fd7877547991b4603b7e73dfc35f3d3f6048953b635e9f7018

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Y5ICjbFvnhSJNaKcukrIdX5c.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\emmHaha47cfLtUYOYaLe3BBh.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\emmHaha47cfLtUYOYaLe3BBh.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ovAnUSPfglgQNqejkCk5EooS.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d8addc0819f1d016d957e69b3fc15b44

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        717eb260cbd8ff078bfae83d91fc67b2ef6c8355

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        af38d6c48da79188980837cf60c19ab2479f20f600780cb33954a2bdf5031db2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ac3a9a3062735ca8ebeefd879e7fbd9fab26474ea76623f5bef00b7915f1eed2b75053078aae565635aafe914d1f0f2c9312578b8e1cbd889571f535b0112bf1

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ovAnUSPfglgQNqejkCk5EooS.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d8addc0819f1d016d957e69b3fc15b44

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        717eb260cbd8ff078bfae83d91fc67b2ef6c8355

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        af38d6c48da79188980837cf60c19ab2479f20f600780cb33954a2bdf5031db2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ac3a9a3062735ca8ebeefd879e7fbd9fab26474ea76623f5bef00b7915f1eed2b75053078aae565635aafe914d1f0f2c9312578b8e1cbd889571f535b0112bf1

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\sNP2gsyY3qrc_LcAMbrBavFs.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\sNP2gsyY3qrc_LcAMbrBavFs.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        978a3ad083a59be05d97c51516616701

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        2cb43a4947f248696235fb7f509803cb82599557

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        978a3ad083a59be05d97c51516616701

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        2cb43a4947f248696235fb7f509803cb82599557

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\wwWYt3dSV5erSVC2hOTpQuEn.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        978a3ad083a59be05d97c51516616701

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        2cb43a4947f248696235fb7f509803cb82599557

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS839AD764\libcurl.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS839AD764\libcurl.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS839AD764\libcurlpp.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS839AD764\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS839AD764\libstdc++-6.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS839AD764\libwinpthread-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                      • memory/284-191-0x000001E9D2720000-0x000001E9D2791000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/772-303-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/772-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/772-332-0x0000000004CE0000-0x0000000004CE2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/772-334-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/772-315-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/936-221-0x000001FCFCFD0000-0x000001FCFD041000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/988-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1040-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1100-220-0x0000022791B30000-0x0000022791BA1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/1112-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1216-225-0x00000219A3B00000-0x00000219A3B71000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/1236-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1256-224-0x000001CB5A8D0000-0x000001CB5A941000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/1288-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1288-190-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                                      • memory/1288-186-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                      • memory/1408-222-0x000002490C840000-0x000002490C8B1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/1432-350-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                      • memory/1432-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1432-361-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        46.4MB

                                                                                                                                                                                                                                                                      • memory/1704-356-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-351-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-338-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-353-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/1704-346-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-340-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-352-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-357-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-359-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-360-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-342-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-345-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-337-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-339-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-355-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-344-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-336-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                      • memory/1704-347-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-349-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1704-348-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1944-223-0x0000021E26FD0000-0x0000021E27041000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/2076-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2084-354-0x0000000002CC0000-0x0000000002CC9000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                      • memory/2084-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2084-362-0x0000000000400000-0x0000000002C68000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        40.4MB

                                                                                                                                                                                                                                                                      • memory/2268-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2336-196-0x0000022D32210000-0x0000022D32281000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/2360-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2376-202-0x0000028914880000-0x00000289148F1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/2440-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2556-185-0x000001833F0D0000-0x000001833F141000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/2608-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2636-226-0x000002BC90080000-0x000002BC900F1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/2648-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2660-227-0x000001D1896C0000-0x000001D189731000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/2784-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2980-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2984-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2992-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/2992-163-0x000000001B060000-0x000000001B062000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/2992-153-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3008-243-0x0000000000DF0000-0x0000000000E05000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                                                      • memory/3028-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3028-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                      • memory/3028-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                      • memory/3028-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3028-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                      • memory/3028-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                      • memory/3028-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                      • memory/3028-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                      • memory/3028-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                      • memory/3120-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3136-198-0x00000244EAA90000-0x00000244EAADC000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                      • memory/3136-200-0x00000244EAB50000-0x00000244EABC1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/3408-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3596-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3856-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3876-188-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4.9MB

                                                                                                                                                                                                                                                                      • memory/3876-184-0x0000000000A00000-0x0000000000B4A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                      • memory/3876-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/3888-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4088-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4112-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4128-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4132-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4196-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4204-195-0x0000000000C70000-0x0000000000CCD000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                      • memory/4204-194-0x00000000046F2000-0x00000000047F3000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                      • memory/4204-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4284-201-0x00000250D1700000-0x00000250D1771000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                      • memory/4284-179-0x00007FF7AA974060-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4288-319-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        644KB

                                                                                                                                                                                                                                                                      • memory/4288-323-0x000000000046B77D-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4288-326-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        644KB

                                                                                                                                                                                                                                                                      • memory/4304-322-0x0000000000800000-0x0000000000812000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                      • memory/4304-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4364-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4648-279-0x000002B902C70000-0x000002B902CE4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                                                      • memory/4648-278-0x000002B9029C0000-0x000002B902A0E000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                                                      • memory/4648-275-0x00007FF7AA974060-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4776-392-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                                      • memory/4776-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4796-312-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4796-328-0x0000000005740000-0x0000000005C3E000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                                                      • memory/4796-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4804-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4804-317-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                      • memory/4804-320-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                      • memory/4856-329-0x0000000005790000-0x0000000005D96000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                      • memory/4856-292-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4856-286-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                      • memory/4880-325-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                      • memory/4880-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4904-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/4924-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5064-271-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-382-0x00000000072D0000-0x00000000072D1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-262-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-384-0x0000000006E10000-0x0000000006E11000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-254-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-270-0x00000000055A0000-0x0000000005BA6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                      • memory/5064-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5064-274-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-380-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-260-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5064-263-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5072-363-0x00000000049E0000-0x00000000049FB000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                                      • memory/5072-367-0x0000000004E80000-0x0000000004E9A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        104KB

                                                                                                                                                                                                                                                                      • memory/5072-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5072-358-0x0000000002D70000-0x0000000002EBA000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                      • memory/5080-269-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5080-256-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5080-265-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5080-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5080-261-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-272-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-266-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-268-0x0000000003130000-0x0000000003131000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-251-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-267-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5088-264-0x0000000005E90000-0x0000000005E91000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/5088-305-0x0000000005A70000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        132KB

                                                                                                                                                                                                                                                                      • memory/5108-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5292-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5324-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5364-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5376-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5488-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5512-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5556-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5672-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5692-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5784-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5828-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5840-405-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        340KB

                                                                                                                                                                                                                                                                      • memory/5840-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/5860-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/6012-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                      • memory/6048-411-0x0000000000000000-mapping.dmp